Warning: Permanently added '10.128.1.11' (ECDSA) to the list of known hosts. 2019/10/02 14:34:54 fuzzer started [ 56.007220] audit: type=1400 audit(1570026894.622:36): avc: denied { map } for pid=7968 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/10/02 14:34:56 dialing manager at 10.128.0.105:37185 2019/10/02 14:34:56 syscalls: 2516 2019/10/02 14:34:56 code coverage: enabled 2019/10/02 14:34:56 comparison tracing: enabled 2019/10/02 14:34:56 extra coverage: extra coverage is not supported by the kernel 2019/10/02 14:34:56 setuid sandbox: enabled 2019/10/02 14:34:56 namespace sandbox: enabled 2019/10/02 14:34:56 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/02 14:34:56 fault injection: enabled 2019/10/02 14:34:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/02 14:34:56 net packet injection: enabled 2019/10/02 14:34:56 net device setup: enabled 14:37:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@empty, @in=@multicast2}}, {{@in6}, 0x0, @in6=@remote}}, 0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x200000, 0x80) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f0000000080)=0x3, 0x4) sendto(r4, &(0x7f00000000c0)="e6522aa4ab74e7600158f5f4417b97050e7070124c9414277e0f37b87fb99e9947961ce22898adf899f34a55dc77da73ece2f264a23e7cb875d6e02fd94c22b3f584825f9acb2d4b1b237f486e67a9f9a80ed730f78a291d20c0e76f264f77ceb639f45bc5ea4bb1bd5d7b54e0c1cd9e0bc7891ce4a9cfbe1fbfec56cfe230161c6cac6f5d61a1f3f82212c93604b61a72e5f5ba4e6710815a76047460b2e1fbf132cacf56a7dad4500e7eae24a89ce218ce42a5c9bc23ee8bb855d694a7a3850be0d53e8b5022f6a0e3f3ccbfaa22e96b380dc25a9524c83b7b1e7a8aa7e209af9a8ad603843dc97e258c", 0xeb, 0x800, &(0x7f0000000240)=@llc={0x1a, 0x30b, 0x5, 0x4, 0x50, 0x7d, @link_local}, 0x80) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 215.934520] audit: type=1400 audit(1570027054.542:37): avc: denied { map } for pid=7985 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=3558 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 14:37:34 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, 0x0, 0x0) [ 216.075733] IPVS: ftp: loaded support on port[0] = 21 [ 216.232980] chnl_net:caif_netlink_parms(): no params data found [ 216.292446] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.300474] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.316022] device bridge_slave_0 entered promiscuous mode [ 216.331677] bridge0: port 2(bridge_slave_1) entered blocking state 14:37:35 executing program 2: syz_open_procfs(0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) r0 = gettid() prctl$PR_CAPBSET_READ(0x17, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) creat(0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) mount$9p_virtio(0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) futimesat(0xffffffffffffff9c, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) tkill(r0, 0x1000000000013) [ 216.338831] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.348055] device bridge_slave_1 entered promiscuous mode [ 216.362955] IPVS: ftp: loaded support on port[0] = 21 [ 216.420742] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 216.450567] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 216.509319] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 216.517703] team0: Port device team_slave_0 added [ 216.537420] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 216.545132] team0: Port device team_slave_1 added [ 216.577416] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 216.588281] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 216.603227] IPVS: ftp: loaded support on port[0] = 21 14:37:35 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) dup3(0xffffffffffffffff, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) [ 216.749016] device hsr_slave_0 entered promiscuous mode [ 216.805788] device hsr_slave_1 entered promiscuous mode 14:37:35 executing program 4: ftruncate(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@gettclass={0x24, 0x2a, 0x601, 0x0, 0x0, {0x0, r1}}, 0x24}}, 0x0) [ 216.846655] chnl_net:caif_netlink_parms(): no params data found [ 216.871781] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 216.899415] IPVS: ftp: loaded support on port[0] = 21 [ 216.923691] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 216.995177] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.001746] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.008792] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.015186] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.074637] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.084482] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.092358] device bridge_slave_0 entered promiscuous mode [ 217.111253] IPVS: ftp: loaded support on port[0] = 21 14:37:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x200, 0x0, 0x0, 0x0, 0x8}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 217.140696] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.148360] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.160446] device bridge_slave_1 entered promiscuous mode [ 217.201969] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 217.220626] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 217.228374] chnl_net:caif_netlink_parms(): no params data found [ 217.261325] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.269113] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.291472] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 217.298962] team0: Port device team_slave_0 added [ 217.306947] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 217.314132] team0: Port device team_slave_1 added [ 217.320440] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 217.336880] IPVS: ftp: loaded support on port[0] = 21 [ 217.348311] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 217.393065] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.400575] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.407749] device bridge_slave_0 entered promiscuous mode [ 217.468550] device hsr_slave_0 entered promiscuous mode [ 217.535696] device hsr_slave_1 entered promiscuous mode [ 217.587450] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.593892] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.601100] device bridge_slave_1 entered promiscuous mode [ 217.632375] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 217.645070] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 217.671596] chnl_net:caif_netlink_parms(): no params data found [ 217.698050] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.705310] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 217.714588] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 217.734800] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 217.770502] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 217.791352] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 217.800233] team0: Port device team_slave_0 added [ 217.810673] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 217.819582] team0: Port device team_slave_1 added [ 217.827529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.836317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.847065] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 217.869690] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.878557] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.886695] device bridge_slave_0 entered promiscuous mode [ 217.894229] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 217.902942] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 217.977493] device hsr_slave_0 entered promiscuous mode [ 218.035864] device hsr_slave_1 entered promiscuous mode [ 218.088216] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 218.095062] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.102848] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.110244] device bridge_slave_1 entered promiscuous mode [ 218.137374] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 218.147123] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 218.153250] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.161101] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 218.181131] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 218.197199] chnl_net:caif_netlink_parms(): no params data found [ 218.233030] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 218.243507] team0: Port device team_slave_0 added [ 218.251420] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 218.259238] team0: Port device team_slave_1 added [ 218.282488] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.289316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.296031] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.302545] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.316258] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.323654] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.333000] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 218.342628] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 218.368387] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 218.376208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.384748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.393108] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.399610] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.408327] chnl_net:caif_netlink_parms(): no params data found [ 218.432043] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 218.449865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.458930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.467127] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.473518] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.494663] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.502703] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.511634] device bridge_slave_0 entered promiscuous mode [ 218.528485] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 218.543889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.587666] device hsr_slave_0 entered promiscuous mode [ 218.625907] device hsr_slave_1 entered promiscuous mode [ 218.665810] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.672748] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.680176] device bridge_slave_1 entered promiscuous mode [ 218.703219] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 218.716523] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 218.739720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.750318] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 218.762164] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 218.771203] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 218.788853] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.795720] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.804407] device bridge_slave_0 entered promiscuous mode [ 218.826029] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 218.832908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.841349] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.853753] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.863722] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 218.882111] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.890100] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.898244] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.907703] device bridge_slave_1 entered promiscuous mode [ 218.934167] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 218.946442] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 218.961650] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 218.970085] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 218.977664] team0: Port device team_slave_0 added [ 218.984061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.992918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.002611] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 219.012424] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 219.029609] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 219.037594] team0: Port device team_slave_1 added [ 219.043315] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 219.052921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.064729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.082159] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 219.090837] team0: Port device team_slave_0 added [ 219.097372] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 219.107235] team0: Port device team_slave_1 added [ 219.113226] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 219.133046] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 219.141312] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 219.153502] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 219.163086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.171803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.179627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.187101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.227517] device hsr_slave_0 entered promiscuous mode [ 219.266257] device hsr_slave_1 entered promiscuous mode [ 219.313461] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 219.320901] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 219.335147] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 219.341459] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.351463] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 219.369922] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 219.390644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.399062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.407567] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.414016] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.421652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.436381] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.446418] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 219.453989] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 219.463063] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 219.477468] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 219.486078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.494219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.502459] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.510937] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.558786] device hsr_slave_0 entered promiscuous mode [ 219.595985] device hsr_slave_1 entered promiscuous mode [ 219.642995] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 219.651338] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 219.664999] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 219.681331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.699243] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 219.715258] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 219.724767] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 219.737184] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.749048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.758902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.767767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.779816] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.790228] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 219.798394] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.808548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 219.819477] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 219.836701] audit: type=1400 audit(1570027058.452:38): avc: denied { associate } for pid=7986 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 219.837038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.878555] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.890905] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.906290] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 219.924482] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 219.932063] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 219.941286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.961006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.970313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.979292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.986859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.995189] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.005009] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.012659] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.035841] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 220.051184] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 220.061697] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.077812] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 220.092850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.095391] hrtimer: interrupt took 46668 ns [ 220.102205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.120385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.131131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.143085] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.150489] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.174228] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 220.191485] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 220.208486] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 220.226009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.234842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.249211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.260860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.272141] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.278595] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.292145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.302548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.317961] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 220.324299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.343065] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 220.362394] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.372698] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 220.383852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.399514] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.410630] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.417796] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.429215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.443963] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 220.458034] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 220.470089] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 220.478702] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 220.494188] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.502662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.517249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.525141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.548151] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 220.558562] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 220.567707] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready 14:37:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@empty, @in=@multicast2}}, {{@in6}, 0x0, @in6=@remote}}, 0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x200000, 0x80) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f0000000080)=0x3, 0x4) sendto(r4, &(0x7f00000000c0)="e6522aa4ab74e7600158f5f4417b97050e7070124c9414277e0f37b87fb99e9947961ce22898adf899f34a55dc77da73ece2f264a23e7cb875d6e02fd94c22b3f584825f9acb2d4b1b237f486e67a9f9a80ed730f78a291d20c0e76f264f77ceb639f45bc5ea4bb1bd5d7b54e0c1cd9e0bc7891ce4a9cfbe1fbfec56cfe230161c6cac6f5d61a1f3f82212c93604b61a72e5f5ba4e6710815a76047460b2e1fbf132cacf56a7dad4500e7eae24a89ce218ce42a5c9bc23ee8bb855d694a7a3850be0d53e8b5022f6a0e3f3ccbfaa22e96b380dc25a9524c83b7b1e7a8aa7e209af9a8ad603843dc97e258c", 0xeb, 0x800, &(0x7f0000000240)=@llc={0x1a, 0x30b, 0x5, 0x4, 0x50, 0x7d, @link_local}, 0x80) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 220.578259] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 220.584336] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.593111] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 220.606064] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.613895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.622545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.629722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.644495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.665104] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.675884] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 220.685207] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 220.698023] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 220.707699] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 220.714468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.724427] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.732612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.745348] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.753518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.761311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.769310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.777132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.784860] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.793462] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 220.802355] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.810850] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 220.823327] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 220.835010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.844369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.854767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.862027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.869884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.878175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.891045] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.897458] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.907322] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 220.923599] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 220.929964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.948627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.966519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.975211] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.988254] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 220.994321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.007904] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 221.023674] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 221.030549] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.049037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.071262] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.103432] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.109904] bridge0: port 2(bridge_slave_1) entered forwarding state 14:37:39 executing program 1: [ 221.166633] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 221.185336] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 221.228676] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 221.253508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 14:37:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) [ 221.274792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.287178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.308376] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.314769] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.330406] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.339754] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 221.348966] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 221.362864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.371772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 14:37:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800800000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x80003102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x2d) [ 221.383508] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 221.401021] 8021q: adding VLAN 0 to HW filter on device batadv0 14:37:40 executing program 0: clone(0x204, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1050, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x1010a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) creat(&(0x7f00000000c0)='./file1\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file1/../file0\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000001c0)=@gcm_256={{}, "8be4f8cd908551e9", "820d39082f5b333fb99d17c8f7d2229a03451b3289ca58f5178570d5438f43a1", "f322f3f1", "4e4a41d469f767a8"}, 0x38) [ 221.431614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.455790] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.463544] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.469966] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.507365] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready 14:37:40 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000300)=ANY=[@ANYBLOB="020000000000000005000080090000000300000002000000032000008000100008000000f300000000000000000008000a000000090000cebe010000c33602579ecd"]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) 14:37:40 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) [ 221.685436] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 221.696541] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 221.717985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.750653] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.778304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.786695] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 221.790694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.812732] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 221.822609] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 221.834530] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 14:37:40 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000120007341dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 221.865053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 14:37:40 executing program 2: getsockname$netlink(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f00000001c0)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) write$UHID_INPUT(r2, &(0x7f0000004240)={0x8, "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", 0xfffffffffffffdd1}, 0xfffffe48) sendfile(r0, r2, 0x0, 0x20020102000007) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) pipe(&(0x7f0000002c40)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000000)) ptrace$getregset(0x4204, r5, 0x46e62b7f, &(0x7f0000000140)={0x0}) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06055c8, &(0x7f00000002c0)={0x1, 0x9, {0x52, 0x81, 0x5, {0x1, 0xfffb}, {0xf74a, 0x1000}, @rumble={0x9, 0x800}}, {0x51, 0x4720, 0x1ff, {0x1ff, 0x7}, {0x1ff, 0x4}, @rumble={0x0, 0x7ff}}}) write(r4, &(0x7f00000001c0), 0xfffffef3) ioctl$int_in(r1, 0x5452, &(0x7f0000000480)=0x845) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clock_nanosleep(0x0, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) 14:37:40 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv4_newaddr={0x28, 0x14, 0x287396a7f262e109, 0x0, 0x0, {0x2, 0x0, 0x0, 0xfe, r2}, [@IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x13}}, @IFA_ADDRESS={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x28}, 0x1, 0x0, 0x0, 0x24020000}, 0x0) [ 221.916892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.939677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.958927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.977426] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 222.005840] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.013028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.039054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.078626] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 222.087838] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 222.096935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.104848] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.132292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.147016] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.159560] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 222.173213] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 222.181182] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.199836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.210537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.227737] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 222.247811] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 222.263939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.273871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.289428] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 222.300238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.312963] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.358302] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 222.401364] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.514930] ptrace attach of "/root/syz-executor.5"[8078] was attempted by "/root/syz-executor.5"[8079] [ 222.536496] audit: type=1400 audit(1570027061.152:39): avc: denied { create } for pid=8080 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 222.587239] audit: type=1400 audit(1570027061.182:40): avc: denied { write } for pid=8080 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 14:37:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000580)={0x0, 0xe, &(0x7f0000000000)={&(0x7f0000000340)={0x28, r1, 0x821, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 14:37:41 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40830, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}}) 14:37:41 executing program 1: getsockname$netlink(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) write$UHID_INPUT(r2, &(0x7f0000004240)={0x8, "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", 0xfffffffffffffdd1}, 0xfffffe48) sendfile(r0, r2, 0x0, 0x20020102000007) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x800) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xb, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000002c40)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) r5 = getpid() rt_tgsigqueueinfo(r5, 0x0, 0x16, &(0x7f0000000000)) ptrace(0x10, r5) ptrace$getregset(0x4204, r5, 0x46e62b7f, &(0x7f0000000140)={0x0}) syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_mr_vif\x00') ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06055c8, &(0x7f00000002c0)={0x1, 0x9, {0x52, 0x81, 0x5, {0x1, 0xfffb}, {0xf74a, 0x1000}, @rumble={0x9, 0x800}}, {0x51, 0x4720, 0x1ff, {0x1ff, 0x7}, {0x1ff, 0x4}, @rumble={0x27fc, 0x7ff}}}) write(r4, &(0x7f00000001c0), 0xfffffef3) ioctl$int_in(r1, 0x5452, &(0x7f0000000480)=0x845) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clock_nanosleep(0x0, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) 14:37:41 executing program 3: getsockname$netlink(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f00000001c0)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) write$UHID_INPUT(r2, &(0x7f0000004240)={0x8, "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", 0xfffffffffffffdd1}, 0xfffffe48) sendfile(r0, r2, 0x0, 0x20020102000007) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x800) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xb, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000002c40)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) r5 = getpid() ptrace(0x10, r5) ptrace$getregset(0x4204, r5, 0x46e62b7f, &(0x7f0000000140)={0x0}) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_mr_vif\x00') ioctl$UI_BEGIN_FF_UPLOAD(r6, 0xc06055c8, &(0x7f00000002c0)={0x0, 0x9, {0x52, 0x81, 0x5, {0x1, 0xfffb}, {0xf74a, 0x1000}, @rumble={0x9, 0x800}}, {0x51, 0x4720, 0x0, {0x1ff, 0x7}, {0x1ff, 0x4}, @rumble={0x27fc, 0x7ff}}}) write(r4, &(0x7f00000001c0), 0xfffffef3) ioctl$int_in(r1, 0x5452, &(0x7f0000000480)=0x845) vmsplice(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) clock_nanosleep(0x0, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) 14:37:41 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r11, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r12 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r12, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r12, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) [ 222.662948] audit: type=1400 audit(1570027061.232:41): avc: denied { read } for pid=8080 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 14:37:41 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x40002) ioctl$int_in(r0, 0x80006000005016, 0x0) 14:37:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000240)="e8", 0x1, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r3 = request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r1, r2, r3, 0x0) [ 222.758256] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev ramfs, type ramfs) errno=-22 14:37:41 executing program 5: openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001840)=[{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000340)="d771454d2b41b5b28f", 0x9}], 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x2}, 0x8) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x2}, 0x8) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x2}, 0x8) accept(0xffffffffffffffff, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x2}, 0x8) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x2}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000fc0)='/dev/snd/pcmC#D#c\x00', 0x6, 0x80) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x2}, 0x8) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) stat(&(0x7f0000001700)='./file0\x00', &(0x7f0000001740)) r2 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x2}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) fchown(r3, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) lstat(0x0, &(0x7f0000001780)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fcntl$getownex(r4, 0x10, &(0x7f0000000a80)) fchown(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200), 0x8) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x2}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) r5 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r5, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) timerfd_create(0x5, 0x80000) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)}], 0x1}, 0x0) r6 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x2}, 0x8) getpgid(0x0) getresgid(&(0x7f00000019c0), &(0x7f0000001a00), &(0x7f0000001a40)) openat$ion(0xffffffffffffff9c, &(0x7f0000001e00)='/dev/ion\x00', 0x200, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) getpgid(r7) fstat(0xffffffffffffffff, &(0x7f0000004c00)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}], 0x80, 0x4}, 0x0) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r9, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r9, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x70e000}}}) lstat(0x0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001840)=[{&(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000016c0)=[{&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000000340)="d771454d2b41b5b28fad8f26bd38539ccab4c3fc5f876c059d382e8440cabbf5784a422ff2c5f5cb4023631c9be2714bbc8952fcabbb310b8304daed3e5701ff976413f5096d6210d91a2ca49a1f0a0de37954a9b0b70413f2601f1c7e456e97aff83d8f622d3d654a892b59e2091f2125cb3ef6d82f0f706e4bc858e29d362bf8b53113953ca9e4", 0x88}, {&(0x7f0000000400)="d07c6cfd1b59d0f39f8fafe870f334afd57217263e20c8c87f0b8ad7e96d970568276897d400680f494a910bf059026c0df6bede97d0a0029ff8da9d4a1dbc30980ab03a4f9b1401c61cbd042f3c492b6ad401aa7a061835430a5d493fd13fe069c81ae535de5fea968358083ac131443fc3a3633c14eeb1a101c5f83e6d90d1ec57171547d1564b559e62828b5af77545ca8ed152105fbd3809f94179739da56631d597db3ac690cba7cc9e521d41054ebc1805aef48ac69d0f63bee4de3d3b18d8aeac7157eb002733b3ea51a84ed2625df62e892f42aae6ab3ff32c", 0xdd}, {&(0x7f0000000500)="13edbaca1a0a6a40a81a552232f9f15d80580430db9efe74c09ac6d47cc9327532589f7d78ca23b34d22c9968b42f908b5fdc6633ac5949092776d1b6ffe64e23e7d27cb4792aaf990", 0x49}, {&(0x7f0000001640)="055cfce7d8bf3ffc04cb4c97b915872c3930360f4f58de29411b29bcd0a081bf0d197aeeead1f21fd60e6c0c898f73b824618b48d2b35dd86d5add707af7f01d9990cf8e954e97", 0x47}, {&(0x7f0000000240)}], 0x6, &(0x7f0000001940)=ANY=[@ANYBLOB="3e32ff24b927cf050000000000000000", @ANYRES32, @ANYRES32=r9, @ANYBLOB="1c00000000000000", @ANYRES32, @ANYRES32=r10, @ANYRES32, @ANYBLOB="78af8066e10d383953994cd5b7f7c8859fbaafcf042cbcd0eda52086908bf45850cceb36ae79cd137f127ebe6f58e061f517810ced6ddae49e65e1c7cd6032027f35034c30cd088f7db1562587f5908ad44efb19dd41583e7db92db77a8ed6fdd489a2fcd4452a21f745ee7365ff5b11278c62f9d962e8c1cb02b20ac5819f673a2c3e8be820d1ca066b7dcd1f3a8398da69f57740660e186f0b62e385d17dc499c20eff33036d900dc325bd02d1a5291637564bfed34c02964559d60ba1dbc915031432af79f011916800b61ebd815f97cf878a1a72385058d7ab4224e3573be3a4bfc3763e7108c321156f6b71711f528863"], 0x11f, 0x20000000}], 0x1, 0x40430) r11 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r11, 0x10, &(0x7f0000000a80)) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0x0, r12) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000017c0)) socket$inet(0x2, 0x2000080001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) 14:37:41 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x40002) ioctl$int_in(r0, 0x80006000005008, 0x0) 14:37:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc2a9a264bba4ed510b3d008cc410b43bf54e257159c45da22ae7843ec21e8850557746f25b656bb4c043f597b8519b07e52877bee62fe0c6190d3d6c42362524708d69ec478a28d1031392be33b1f99b41490956d4720845567db6a5fc4b9adeeb1f7c05f5053c173161d4a3764f95b91b04a83244982069219628a1b72b1a2c1ee986f18961c7b5d1470cf0ff635b5d2d2b149203a49f36d69f9b481e359e015ded7fa611dea622d32250b0e8f6a509f702347884f98e1eac48e2bf26c9bbfb901607205e4a5a632ccef423c72a81272eba254345c46844b2dbd06bb9d18fb6055687ea1e601b4"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r2 = socket$kcm(0x11, 0x8000000002, 0x300) socketpair$unix(0x1, 0x1000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000840)="1b0000001e000503ed0080647e6394f23200d2000600120111407f", 0x1b}], 0x1}, 0x0) [ 223.204517] audit: type=1400 audit(1570027061.812:42): avc: denied { prog_load } for pid=8128 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 223.279348] audit: type=1400 audit(1570027061.892:43): avc: denied { prog_run } for pid=8128 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 14:37:42 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$kcm(0x2, 0x2, 0x73) recvmmsg(r1, &(0x7f0000003f00)=[{{0x0, 0x121, 0x0}}], 0x400000000000071, 0x0, 0x0) shutdown(r1, 0x0) 14:37:42 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") mmap(&(0x7f00002c8000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000035d000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000759000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 14:37:42 executing program 0: lstat(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = gettid() ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) timer_create(0x0, &(0x7f0000001280)={0x0, 0x4000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000001240)) pipe(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) getgroups(0x4c1, 0x0) tkill(r0, 0x13) 14:37:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={0x18, r1, 0x821, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 14:37:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) recvmmsg(r1, &(0x7f0000006e00), 0x0, 0x0, 0x0) getgid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x0, 0x0) r2 = gettid() r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) write$binfmt_elf64(r3, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000840)=ANY=[@ANYBLOB="dc48dd0dc402e14c16837d9dc0fdcab5ef75f1bad98a866ac60c34a460b885bae1596e02006a7095b0654a80ae212af3df246de7adb44f1c1cb40e7dc1442c4c660e09a90e18bcb95ec52e2311baa759fbf0d76cfa8e060b147aa2aba0174efd18db33918ceef2104ee28eea195d78a49f267051b9bd8f2ba6d4c887c29011c8668ecf5769b4b0b0d28b14cb74d93f58e02cd0d714dec5b74866842241b32e0385ec18957dc256965d892eaffd9282bc79c011125a6fcb56336be822874182ebb3313317e94ab0ac3bd3fc66151416c41491c05fc26febe9e4190f6aa43f0d5f4eefe33cf357d7825103f5e75c75763e40a9f0", @ANYRES32=r2, @ANYRES16=r2]], 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000006e00), 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r4, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_addrs=@nl=@proc={0x10, 0x0, 0x25dfdbff}}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, 0x0, 0x0) setsockopt$sock_cred(r5, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @multicast2}, @in6}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) getpid() write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000900)=ANY=[@ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRESDEC, @ANYRESHEX]], 0xfe9a) socketpair(0x0, 0x5, 0x0, &(0x7f000000dff8)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000006e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgrou\x8a7\x95\xc8\xf9\xff \xf6\xbd', 0xea02ffe0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x9011, r6, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) 14:37:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x18, r1, 0x301, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x4}]}, 0x18}}, 0x0) 14:37:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='shortname=lower']) 14:37:42 executing program 2: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) close(r0) 14:37:42 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x35a, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=',', 0x1}], 0x1}, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) 14:37:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x2f, 0x829, 0x0, 0x0, {0x2, 0x1000000}}, 0x14}}, 0x0) 14:37:42 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)={[{0x0, 'pids'}, {0x2f, 'rdma'}]}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x0, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xfdef) 14:37:42 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x35a, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=',', 0x1}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_int(r2, &(0x7f0000000200), 0x12) 14:37:42 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$netrom(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x70f000) [ 223.863790] FAT-fs (loop0): bogus number of reserved sectors [ 223.884083] FAT-fs (loop0): Can't find a valid FAT filesystem 14:37:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) [ 223.925584] audit: type=1800 audit(1570027062.532:44): pid=8175 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name=6367726F758A3795C8F9FF20F6BD dev="sda1" ino=16530 res=0 14:37:42 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:37:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffdc6, 0x0, &(0x7f0000000280), 0x1c) [ 224.115968] audit: type=1800 audit(1570027062.532:45): pid=8175 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name=6367726F758A3795C8F9FF20F6BD dev="sda1" ino=16530 res=0 14:37:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r1 = gettid() ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) lstat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) tkill(r1, 0x1000000000016) [ 224.154545] audit: type=1400 audit(1570027062.612:46): avc: denied { name_connect } for pid=8188 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 14:37:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) r1 = dup(r0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x35a) 14:37:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) [ 224.264855] device nr0 entered promiscuous mode 14:37:42 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x22) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x15, 0x2}, 0x7) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x1e9042, 0x2) ftruncate(r6, 0x28007d) openat$cgroup_type(r3, 0x0, 0x2, 0x0) 14:37:42 executing program 2: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x15, 0x2}, 0x7) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) ftruncate(0xffffffffffffffff, 0x28007d) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2008000fffffffe) openat$cgroup_type(r3, 0x0, 0x2, 0x0) 14:37:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setns(r2, 0x0) [ 224.405084] devpts: called with bogus options [ 224.469795] devpts: called with bogus options [ 224.534228] device nr0 entered promiscuous mode 14:37:43 executing program 5: setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000480), 0x4) r0 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00), 0x33b}}], 0x1, 0x0, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r2) writev(r2, &(0x7f00000023c0), 0x1000000000000252) getegid() finit_module(r0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x27) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0xda9, 0x4) 14:37:43 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) rt_sigaction(0x0, &(0x7f0000000180)={0x0, {0x2}, 0x0, 0x0}, 0x0, 0x236, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x2000000000000009) dup2(r1, r2) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 14:37:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x2f, 0x829, 0x0, 0x0, {0x2, 0x1000000}}, 0x14}}, 0x0) 14:37:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x4000000000005) r5 = dup3(r4, r3, 0x0) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000080)={0x0, 0x81ff}) write$UHID_INPUT(r5, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0xdd5) write$apparmor_current(r5, &(0x7f00000000c0)=@hat={'changehat ', 0x2, 0x5e, ['#\'vmnet0eth0&^\x00', 'pagemap\x00']}, 0x34) 14:37:43 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() syz_open_procfs(r6, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r6, 0xa, 0xffffffffffffffff, 0x6) [ 225.061468] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 14:37:43 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000008800)=[{0x3e8, 0x0, 0x0}], 0x4924924924927b1, 0x0) [ 225.120115] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 225.167418] devpts: called with bogus options [ 225.197099] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 14:37:43 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x22) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x15, 0x2}, 0x7) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x1e9042, 0x2) ftruncate(r6, 0x28007d) openat$cgroup_type(r3, 0x0, 0x2, 0x0) [ 225.240142] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 225.266740] devpts: called with bogus options [ 225.280022] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 14:37:43 executing program 2: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x15, 0x2}, 0x7) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) ftruncate(0xffffffffffffffff, 0x28007d) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2008000fffffffe) openat$cgroup_type(r3, 0x0, 0x2, 0x0) [ 225.358760] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 225.385931] devpts: called with bogus options [ 225.386238] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 14:37:44 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x22) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x15, 0x2}, 0x7) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x1e9042, 0x2) ftruncate(r6, 0x28007d) openat$cgroup_type(r3, 0x0, 0x2, 0x0) 14:37:44 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x22) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x15, 0x2}, 0x7) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x1e9042, 0x2) ftruncate(r6, 0x28007d) openat$cgroup_type(r3, 0x0, 0x2, 0x0) 14:37:44 executing program 5: setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000480), 0x4) r0 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00), 0x33b}}], 0x1, 0x0, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r2) writev(r2, &(0x7f00000023c0), 0x1000000000000252) getegid() finit_module(r0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x27) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0xda9, 0x4) [ 225.417844] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 225.434271] devpts: called with bogus options [ 225.479301] devpts: called with bogus options [ 225.490059] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 225.527978] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 14:37:44 executing program 2: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x15, 0x2}, 0x7) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) ftruncate(0xffffffffffffffff, 0x28007d) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2008000fffffffe) openat$cgroup_type(r3, 0x0, 0x2, 0x0) [ 225.583970] devpts: called with bogus options [ 225.696850] devpts: called with bogus options 14:37:44 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000008800)=[{0x3e8, 0x0, 0x0}], 0x4924924924927b1, 0x0) 14:37:44 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() syz_open_procfs(r6, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r6, 0xa, 0xffffffffffffffff, 0x6) 14:37:44 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x22) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x15, 0x2}, 0x7) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x1e9042, 0x2) ftruncate(r6, 0x28007d) openat$cgroup_type(r3, 0x0, 0x2, 0x0) 14:37:44 executing program 5: setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000480), 0x4) r0 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00), 0x33b}}], 0x1, 0x0, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r2) writev(r2, &(0x7f00000023c0), 0x1000000000000252) getegid() finit_module(r0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x27) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0xda9, 0x4) [ 226.349855] devpts: called with bogus options 14:37:45 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="50010000100013070000000000000000e000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff0200000000000000000000000000010000000032000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000060001200726663343130362867636d2861657329290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000060000000e59b133cc78cecc57debbcd162da13cd1a1514ae"], 0x150}}, 0x0) 14:37:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="48000000240001ed4cd56f4a75f7793ba6e40000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000080005000000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x48}}, 0x0) 14:37:45 executing program 2: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x15, 0x2}, 0x7) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) ftruncate(0xffffffffffffffff, 0x28007d) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2008000fffffffe) openat$cgroup_type(r3, 0x0, 0x2, 0x0) 14:37:45 executing program 5: setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000480), 0x4) r0 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00), 0x33b}}], 0x1, 0x0, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r2) writev(r2, &(0x7f00000023c0), 0x1000000000000252) getegid() finit_module(r0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x27) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0xda9, 0x4) 14:37:45 executing program 0: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000002000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 14:37:45 executing program 4: epoll_create1(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) syz_genetlink_get_family_id$ipvs(0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0xc490d273bf9eb065) sendmmsg(0xffffffffffffffff, 0x0, 0xd3, 0x0) fstatfs(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_open_dev$mice(0x0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000c85000)={0x20000000}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) [ 226.679640] devpts: called with bogus options [ 226.724234] mmap: syz-executor.0 (8364) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 14:37:45 executing program 5: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x20032600) 14:37:45 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000000), 0x4) 14:37:45 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000180)='./file0\x00') mkdirat(r2, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000280)=""/27, 0x1b) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') write$cgroup_subtree(r3, &(0x7f00000001c0)={[{0x2d, 'io'}, {0x2b, 'cpu'}, {0x2d, 'cpu'}, {0x2d, 'io'}]}, 0x12) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r5, &(0x7f0000000440)={&(0x7f0000000100), 0xc, 0x0}, 0xc490d273bf9eb065) sendmmsg(0xffffffffffffffff, 0x0, 0xd3, 0x0) fstatfs(r5, &(0x7f0000000300)=""/201) close(r0) r6 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r6, 0x40d, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x20000000}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 14:37:45 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() syz_open_procfs(r6, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r6, 0xa, 0xffffffffffffffff, 0x6) 14:37:45 executing program 4: epoll_create1(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) syz_genetlink_get_family_id$ipvs(0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0xc490d273bf9eb065) sendmmsg(0xffffffffffffffff, 0x0, 0xd3, 0x0) fstatfs(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_open_dev$mice(0x0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000c85000)={0x20000000}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 14:37:45 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$alg(0x26, 0x5, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r4, 0x80045200, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000240)={0x6d0c667250908d94, 0x70, 0x0, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xa, 0xffffffffffffffff, 0x6) 14:37:45 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:37:46 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() syz_open_procfs(r6, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r6, 0xa, 0xffffffffffffffff, 0x6) [ 227.468418] audit: type=1400 audit(1570027066.082:47): avc: denied { block_suspend } for pid=8386 comm="syz-executor.0" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 14:37:46 executing program 2: getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000280)) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) timer_gettime(0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000004c0)={0x8, 0x35, 0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000001d00)=ANY=[@ANYBLOB="0000c000655e5b0a2be0a4102586dcd8d34e252fd6e2b336fb2eb6c724d5f50b8945057289e21c244254ebec305655b7381cc8e619715ca056a9d2f0e4f98c9e6db7336b2d5b4f6d950840ccc961e21a5dfe99f47a72b30898e96961de5e95f698f46c07aaa942e22210a186c845c9c06eed695a8828dbc15d33b6806a83edd5cb2330b9949137e290a6ebc21b3f5191030b6fb7b0b4c3223493e019e4ff8f2e6f8aee10f31374d53e03ed6bd98489dd6d6feff441d15e42503bf197beb573a2c6864d5862bea5166415c86d559c"]) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x6, 0xc36d, 0x0, 0xad5, 0x17, 0x5, 0x0, 0x0, 0xe5d9, 0x0, 0x4, 0x7f}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) mount$fuseblk(&(0x7f0000000500)='/dev/loop0\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='fuseblk\x00', 0x2, &(0x7f0000001a00)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB="2c670734afc4b264775f", @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,blksize=0x0000000000000000,blksize=0x0000000000001c00,max_read=0x0000000000000244,blksize=0x0000000000000000,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000800,allow_other,default_permissions,smackfsdef=systemsecu']) 14:37:46 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') epoll_wait(r1, &(0x7f0000000040)=[{}, {}, {}], 0x3, 0x7) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x247ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x8) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') setns(r2, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, 0x0, 0x16, &(0x7f0000000200)) ptrace(0x10, 0x0) ptrace$cont(0xffffffffffffffff, r3, 0x0, 0x0) wait4(r3, &(0x7f0000000280), 0x40000000, 0x0) 14:37:46 executing program 4: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256\x00'}, 0x58) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fcntl$dupfd(r0, 0x0, r0) statx(r4, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0, 0x0) 14:37:46 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)) 14:37:46 executing program 4: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) write$P9_RRENAME(r0, &(0x7f0000001500)={0x7}, 0x7) 14:37:46 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x80000080045010, &(0x7f0000000040)) 14:37:46 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)={0x8, 0x6b, 0x20b, 0x30acde4e, 0xd, 0x87, 0xd8, 0x0, 0x80000000, 0x9, 0x10000, 0x2}) syncfs(r0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000000)) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x1, 0x888, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x400}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) readahead(r1, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={@mcast2}) pipe(&(0x7f0000000040)) 14:37:46 executing program 4: recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x28, 0x0, 0x0) socket$kcm(0x10, 0x400800000000000, 0x10) r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f00000027c0)={&(0x7f0000002200)=@nl=@unspec={0x2001001000000000}, 0x80, 0x0}, 0x0) recvmsg(r0, 0x0, 0x22) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000200)='cgroup.events\x00', 0x0, 0x0) 14:37:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r1 = syz_open_procfs(0x0, 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}, {}, {}], 0x3, 0x7) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x8) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') setns(r2, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000200)) ptrace(0x10, r3) ptrace$cont(0x11, r3, 0x0, 0x0) wait4(r3, &(0x7f0000000280), 0x40000000, 0x0) r4 = getpid() ptrace$cont(0x11, r4, 0x0, 0x0) wait4(r4, 0x0, 0x40000000, 0x0) 14:37:46 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:37:46 executing program 4: recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x28, 0x0, 0x0) socket$kcm(0x10, 0x400800000000000, 0x10) r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f00000027c0)={&(0x7f0000002200)=@nl=@unspec={0x2001001000000000}, 0x80, 0x0}, 0x0) recvmsg(r0, 0x0, 0x22) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000200)='cgroup.events\x00', 0x0, 0x0) [ 228.165675] audit: type=1804 audit(1570027066.772:48): pid=8460 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir622594423/syzkaller.Ss3RVG/16/bus" dev="sda1" ino=16573 res=1 14:37:47 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() syz_open_procfs(r6, 0x0) 14:37:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') epoll_wait(0xffffffffffffffff, &(0x7f0000000040)=[{}, {}, {}], 0x3, 0x7) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x247ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x8) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') setns(r1, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000200)) ptrace(0x10, r2) wait4(r2, &(0x7f0000000280), 0x40000000, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000200)) ptrace$cont(0x11, 0x0, 0x0, 0x0) wait4(0x0, &(0x7f0000000280), 0x40000000, 0x0) [ 228.362094] audit: type=1804 audit(1570027066.972:49): pid=8469 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir622594423/syzkaller.Ss3RVG/16/bus" dev="sda1" ino=16573 res=1 14:37:47 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0xffffffff00000000, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000008800)=[{0x3e8, 0x0, 0x0}], 0x4924924924927b1, 0x0) 14:37:47 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)={0x8, 0x6b, 0x20b, 0x30acde4e, 0xd, 0x87, 0xd8, 0x0, 0x80000000, 0x9, 0x10000, 0x2}) syncfs(r0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000000)) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x1, 0x888, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x400}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) readahead(r1, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={@mcast2}) pipe(&(0x7f0000000040)) 14:37:47 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000180)='devpts\x00', 0x0, 0x0) tkill(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x401}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x8001) sendfile(r4, r4, 0x0, 0x2008000fffffffe) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x800, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000440)={@remote, @empty, @mcast2, 0x5, 0x2, 0x0, 0x600, 0x7, 0x2010188}) fdatasync(0xffffffffffffffff) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') geteuid() 14:37:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d34348085879de270faf15d35ba037b2e"], 0x5a) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) [ 228.718795] audit: type=1804 audit(1570027067.332:50): pid=8500 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir622594423/syzkaller.Ss3RVG/17/bus" dev="sda1" ino=16586 res=1 14:37:47 executing program 4: socketpair(0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x2040) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x28, 0x0, 0x0) socket$kcm(0x10, 0x400800000000000, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f00000027c0)={&(0x7f0000002200)=@nl=@unspec={0x2001001000000000}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1e2}, 0x22) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000200)='cgroup.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 14:37:47 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) open(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0xffffffff00000000, 0x0, &(0x7f0000000000), 0x4) ioctl$FS_IOC_RESVSP(r2, 0x40305828, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:37:47 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000080045006, &(0x7f0000000040)) 14:37:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="28000095", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b00"], 0x3}}, 0x0) write$tun(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000000000000000000000450000580000000000009078ac141400ffffffff0420880b0000000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000006c6088c80e30d310800655800000000"], 0x66) dup2(r1, r2) dup3(r2, r0, 0x0) 14:37:47 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x1800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) accept$alg(r0, 0x0, 0x0) 14:37:47 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() syz_open_procfs(r6, 0x0) 14:37:48 executing program 0: r0 = semget(0x3, 0x1, 0x280) semctl$IPC_RMID(r0, 0x0, 0x0) 14:37:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) socket$pptp(0x18, 0x1, 0x2) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') 14:37:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x11, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 14:37:48 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000008800)=[{0x3e8, 0x0, 0x0}], 0x4924924924927b1, 0x0) 14:37:48 executing program 0: [ 229.635593] protocol 88fb is buggy, dev hsr_slave_0 [ 229.640831] protocol 88fb is buggy, dev hsr_slave_1 14:37:48 executing program 0: 14:37:48 executing program 0: 14:37:48 executing program 4: 14:37:48 executing program 0: 14:37:48 executing program 2: 14:37:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) socket$pptp(0x18, 0x1, 0x2) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') 14:37:48 executing program 2: 14:37:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB="688e0600", @ANYRES16=r3, @ANYBLOB="000128bd7000fddbdf251300000054001213c419495781e4d401000c00020008000300400000000800030000000000100001006574683a627269646765300024000200080004008debed54496d7a000008000400030000000800030002000000"], 0x68}, 0x1, 0x0, 0x0, 0x40000000}, 0x1e9b61200020eb69) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) 14:37:48 executing program 0: 14:37:48 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() syz_open_procfs(r6, 0x0) 14:37:48 executing program 4: 14:37:48 executing program 2: 14:37:48 executing program 3: 14:37:48 executing program 4: 14:37:49 executing program 0: [ 230.376836] nla_parse: 156 callbacks suppressed [ 230.377922] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 14:37:49 executing program 5: 14:37:49 executing program 3: 14:37:49 executing program 2: [ 230.488983] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 230.528078] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 230.580455] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 230.644819] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 230.683080] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 230.695049] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 230.713184] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 230.724057] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 230.734204] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 14:37:49 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r6, 0xa, 0xffffffffffffffff, 0x6) 14:37:49 executing program 4: 14:37:49 executing program 0: 14:37:49 executing program 3: 14:37:49 executing program 5: 14:37:49 executing program 2: 14:37:49 executing program 4: 14:37:49 executing program 3: 14:37:49 executing program 0: 14:37:49 executing program 5: 14:37:49 executing program 2: 14:37:49 executing program 2: 14:37:49 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r6, 0xa, 0xffffffffffffffff, 0x6) 14:37:49 executing program 3: 14:37:49 executing program 4: 14:37:49 executing program 5: 14:37:49 executing program 0: 14:37:49 executing program 2: 14:37:49 executing program 3: 14:37:49 executing program 5: 14:37:49 executing program 4: 14:37:50 executing program 2: 14:37:50 executing program 0: 14:37:50 executing program 3: 14:37:50 executing program 4: 14:37:50 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r6, 0xa, 0xffffffffffffffff, 0x6) 14:37:50 executing program 2: 14:37:50 executing program 5: 14:37:50 executing program 0: 14:37:50 executing program 3: 14:37:50 executing program 4: 14:37:50 executing program 3: 14:37:50 executing program 0: 14:37:50 executing program 5: 14:37:50 executing program 2: 14:37:50 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, 0x0, 0xa, 0xffffffffffffffff, 0x6) 14:37:50 executing program 4: 14:37:50 executing program 3: 14:37:50 executing program 0: 14:37:50 executing program 2: 14:37:50 executing program 5: 14:37:50 executing program 2: 14:37:50 executing program 4: 14:37:50 executing program 0: 14:37:50 executing program 5: 14:37:50 executing program 3: 14:37:50 executing program 2: 14:37:51 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, 0x0, 0xa, 0xffffffffffffffff, 0x6) 14:37:51 executing program 4: 14:37:51 executing program 5: 14:37:51 executing program 0: 14:37:51 executing program 3: 14:37:51 executing program 2: 14:37:51 executing program 2: 14:37:51 executing program 3: 14:37:51 executing program 5: 14:37:51 executing program 4: 14:37:51 executing program 0: 14:37:51 executing program 2: 14:37:52 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, 0x0, 0xa, 0xffffffffffffffff, 0x6) 14:37:52 executing program 0: 14:37:52 executing program 4: 14:37:52 executing program 5: 14:37:52 executing program 3: 14:37:52 executing program 2: 14:37:52 executing program 3: 14:37:52 executing program 5: 14:37:52 executing program 2: 14:37:52 executing program 4: 14:37:52 executing program 0: 14:37:52 executing program 4: 14:37:52 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) dup2(r4, 0xffffffffffffffff) r5 = gettid() syz_open_procfs(r5, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r5, 0xa, 0xffffffffffffffff, 0x6) 14:37:52 executing program 0: 14:37:52 executing program 2: 14:37:52 executing program 3: 14:37:52 executing program 5: 14:37:52 executing program 4: 14:37:52 executing program 2: 14:37:52 executing program 5: 14:37:52 executing program 0: 14:37:52 executing program 3: 14:37:52 executing program 5: 14:37:52 executing program 0: 14:37:53 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) dup2(r4, 0xffffffffffffffff) r5 = gettid() syz_open_procfs(r5, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r5, 0xa, 0xffffffffffffffff, 0x6) 14:37:53 executing program 3: 14:37:53 executing program 4: 14:37:53 executing program 2: 14:37:53 executing program 0: 14:37:53 executing program 5: 14:37:53 executing program 5: 14:37:53 executing program 4: 14:37:53 executing program 2: 14:37:53 executing program 3: 14:37:53 executing program 0: 14:37:53 executing program 5: 14:37:53 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) dup2(r4, 0xffffffffffffffff) r5 = gettid() syz_open_procfs(r5, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r5, 0xa, 0xffffffffffffffff, 0x6) 14:37:53 executing program 3: 14:37:53 executing program 2: 14:37:53 executing program 4: 14:37:53 executing program 3: 14:37:53 executing program 5: openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001840)=[{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000340)="d771454d2b41b5b28f", 0x9}], 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x2}, 0x8) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x2}, 0x8) accept(0xffffffffffffffff, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000280), 0x8) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x2}, 0x8) syz_open_dev$sndpcmc(&(0x7f0000000fc0)='/dev/snd/pcmC#D#c\x00', 0x6, 0x80) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x2}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) stat(&(0x7f0000001700)='./file0\x00', &(0x7f0000001740)) r2 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) fchown(r3, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) lstat(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fchown(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x2}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) r5 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r5, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{0x0}], 0x1}, 0x0) timerfd_create(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x2}, 0x8) getresgid(&(0x7f00000019c0), &(0x7f0000001a00), &(0x7f0000001a40)) openat$ion(0xffffffffffffff9c, &(0x7f0000001e00)='/dev/ion\x00', 0x200, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) getpgid(0x0) fstat(0xffffffffffffffff, &(0x7f0000004c00)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)={0x0, 0x0}) open(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c}}], 0x80, 0x4}, 0x0) r7 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r7, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r7, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x70e000}}}) lstat(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) lstat(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) getpgid(r8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000017c0)) socket$inet(0x2, 0x2000080001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) 14:37:53 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001600)=""/122, 0x7a}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 14:37:53 executing program 2: 14:37:54 executing program 4: 14:37:54 executing program 3: 14:37:54 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) socket$alg(0x26, 0x5, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) r4 = gettid() syz_open_procfs(r4, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r4, 0xa, 0xffffffffffffffff, 0x6) 14:37:54 executing program 4: 14:37:54 executing program 2: syz_open_procfs(0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) r0 = gettid() prctl$PR_CAPBSET_READ(0x17, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) mount$9p_virtio(0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000013) 14:37:54 executing program 3: openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001840)=[{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000340)="d771454d2b41b5b28f", 0x9}], 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x2}, 0x8) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x2}, 0x8) accept(0xffffffffffffffff, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x2}, 0x8) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200), 0x8) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x2}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000fc0)='/dev/snd/pcmC#D#c\x00', 0x6, 0x80) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x2}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) stat(&(0x7f0000001700)='./file0\x00', &(0x7f0000001740)) r2 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x2}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) fchown(r3, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) lstat(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) fchown(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x2}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) r5 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r5, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) timerfd_create(0x5, 0x80000) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) r6 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x2}, 0x8) getresgid(&(0x7f00000019c0), &(0x7f0000001a00), &(0x7f0000001a40)) openat$ion(0xffffffffffffff9c, &(0x7f0000001e00)='/dev/ion\x00', 0x200, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) getpgid(r7) fstat(0xffffffffffffffff, &(0x7f0000004c00)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)={0x0, 0x0}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r8}}}, @cred={{0x1c}}], 0x80, 0x4}, 0x0) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r9, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r9, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x70e000}}}) lstat(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r10, 0x10, &(0x7f0000000a80)) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0x0, r11) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) getpgid(r12) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000017c0)) socket$inet(0x2, 0x2000080001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) [ 235.684710] nla_parse: 154 callbacks suppressed [ 235.684739] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 14:37:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) io_cancel(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, 0x0) 14:37:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb91a02c804a001000000810005fb03000100040eda1b40d819a906000500000f", 0x223}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 235.796177] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 14:37:54 executing program 2: set_mempolicy(0x3, &(0x7f0000000240)=0x3ff, 0x3) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) [ 235.880122] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 14:37:54 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffcc}, [@ldst={0x7, 0x3, 0x0, 0x0, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 235.993720] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 14:37:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)={[{0x0, 'pids'}, {0x2f, 'rdma'}]}, 0xc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x0, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xfdef) [ 236.053132] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.0'. [ 236.066342] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 14:37:54 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)={[{0x0, 'pids'}, {0x2f, 'rdma'}]}, 0xc) perf_event_open(&(0x7f0000000400)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x401, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5, 0x100000001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x49}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0xfffffffffffffffd) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000018c0)=[{0x0}], 0x1}, 0x4008804) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000340)=@pptp={0x18, 0x2, {0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000480)}], 0x1}, 0x90) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') gettid() r4 = socket$kcm(0x2, 0x200000000000001, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040)=r5, 0xab) r6 = socket$kcm(0x2, 0x200000000000001, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f0000000040), 0xab) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x884700002c000000, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xfdef) [ 236.096222] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 236.125675] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 14:37:54 executing program 3: openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001840)=[{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000340)="d771454d2b41b5b28f", 0x9}], 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x2}, 0x8) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x2}, 0x8) accept(0xffffffffffffffff, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x2}, 0x8) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200), 0x8) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x2}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000fc0)='/dev/snd/pcmC#D#c\x00', 0x6, 0x80) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x2}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) stat(&(0x7f0000001700)='./file0\x00', &(0x7f0000001740)) r2 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x2}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) fchown(r3, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) lstat(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) fchown(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x2}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) r5 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r5, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) timerfd_create(0x5, 0x80000) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) r6 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x2}, 0x8) getresgid(&(0x7f00000019c0), &(0x7f0000001a00), &(0x7f0000001a40)) openat$ion(0xffffffffffffff9c, &(0x7f0000001e00)='/dev/ion\x00', 0x200, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) getpgid(r7) fstat(0xffffffffffffffff, &(0x7f0000004c00)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)={0x0, 0x0}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r8}}}, @cred={{0x1c}}], 0x80, 0x4}, 0x0) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r9, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r9, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x70e000}}}) lstat(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r10, 0x10, &(0x7f0000000a80)) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0x0, r11) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) getpgid(r12) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000017c0)) socket$inet(0x2, 0x2000080001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) 14:37:54 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() r2 = dup(r0) write(r2, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12}, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x142c0800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="000227bd7000fedbdf251000000008000400000000000800040005000000080004002d000000180001000c0007000400000002000000080009002800000008000600ff0f0000"], 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x4000) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000100)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40200000}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)={0x64, 0x0, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7f}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3f}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7ff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1f}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x731b27378e29f27f) tkill(r1, 0x401004000000016) [ 236.270151] device nr0 entered promiscuous mode [ 236.360262] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 236.382724] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 14:37:55 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) socket$alg(0x26, 0x5, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) r4 = gettid() syz_open_procfs(r4, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r4, 0xa, 0xffffffffffffffff, 0x6) 14:37:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) io_cancel(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, 0x0) [ 236.499177] device nr0 entered promiscuous mode 14:37:55 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000140)={0x30}, 0xb0b8) 14:37:55 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x0, 0x2, [@multicast1, @multicast1]}, 0x18) dup2(r0, r1) 14:37:55 executing program 3: r0 = socket(0x10, 0x800000000000803, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004e00), 0x4000114, 0x0, 0x0) 14:37:56 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@rand_addr="02e573ac500ec333e0672465b60ecf1f"}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 14:37:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x2f, 0x829, 0x0, 0x0, {0x5, 0x1000000}}, 0x14}}, 0x0) 14:37:56 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) socket$alg(0x26, 0x5, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) r4 = gettid() syz_open_procfs(r4, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r4, 0xa, 0xffffffffffffffff, 0x6) 14:37:56 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) socket$inet_udplite(0x2, 0x2, 0x88) 14:37:56 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)={[{0x0, 'pids'}, {0x2f, 'rdma'}]}, 0xc) perf_event_open(&(0x7f0000000400)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x401, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5, 0x100000001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x49}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0xfffffffffffffffd) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000018c0)=[{0x0}], 0x1}, 0x4008804) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000340)=@pptp={0x18, 0x2, {0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000480)}], 0x1}, 0x90) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') gettid() r4 = socket$kcm(0x2, 0x200000000000001, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040)=r5, 0xab) r6 = socket$kcm(0x2, 0x200000000000001, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f0000000040), 0xab) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x884700002c000000, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xfdef) 14:37:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x5, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) [ 237.757479] IPVS: ftp: loaded support on port[0] = 21 [ 238.304314] device nr0 entered promiscuous mode [ 238.506454] IPVS: ftp: loaded support on port[0] = 21 14:37:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653a8990785363940aed12f0000000000000022f1f169a4000000000000009f1f8175442ce71022fe64377a222d070000005bae78aba9d7ae45b0051a1221af27656f0372a9567bb821942ce72590f1bf41d20d4c08", 0x56}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:37:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:37:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 14:37:58 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r4, 0x80045200, &(0x7f00000000c0)) r5 = gettid() syz_open_procfs(r5, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r5, 0xa, 0xffffffffffffffff, 0x6) 14:37:58 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'ah\x00'}, &(0x7f00000000c0)=0x1e) wait4(0x0, 0x0, 0x0, 0x0) 14:37:58 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) readv(r0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x2) r1 = socket$inet(0x2, 0x0, 0x20) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x28007d) sendfile(r2, r2, 0x0, 0x2008000fffffffe) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) bind$alg(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) ftruncate(r3, 0x28007d) sendfile(r3, r3, 0x0, 0x2008000fffffffe) accept$alg(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a600800000000000000068354015002400080000001180b598bc593ab6821148a720de33a4986800000000000000006aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000340)={0x1f, {0x0, 0x8, 0x10001, 0x5, 0x6000000, 0x6aca}, 0xffff}, 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0xff, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3b9d, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34144cbc44157b99, @perf_bp={0x0}, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r4, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) timer_settime(0x0, 0x1, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000680)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f00000000c0)=0x80) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) lseek(r5, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, 0x0) 14:37:58 executing program 2: creat(&(0x7f0000000300)='./file0\x00', 0x22) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1e9042, 0x2) ftruncate(r5, 0x28007d) sendfile(r5, r5, 0x0, 0x2008000fffffffe) lsetxattr$trusted_overlay_opaque(0x0, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) 14:37:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:37:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x7e39) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:37:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0xff}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 239.960389] audit: type=1804 audit(1570027078.572:51): pid=8984 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir981200291/syzkaller.wfd6WH/46/file0" dev="sda1" ino=16658 res=1 14:37:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) [ 240.039408] devpts: called with bogus options 14:37:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:37:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:37:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:37:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x7e39) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 240.489231] audit: type=1804 audit(1570027079.102:52): pid=8984 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir981200291/syzkaller.wfd6WH/46/file0" dev="sda1" ino=16658 res=1 [ 240.549834] audit: type=1804 audit(1570027079.142:53): pid=9022 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir981200291/syzkaller.wfd6WH/46/bus" dev="sda1" ino=16530 res=1 [ 240.585337] audit: type=1800 audit(1570027079.152:54): pid=8980 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="file0" dev="sda1" ino=16658 res=0 14:37:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:37:59 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6242, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='vfat\x00', 0x0, 0x0) 14:37:59 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r4, 0x80045200, &(0x7f00000000c0)) r5 = gettid() syz_open_procfs(r5, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r5, 0xa, 0xffffffffffffffff, 0x6) [ 240.680819] audit: type=1800 audit(1570027079.152:55): pid=8984 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="file0" dev="sda1" ino=16658 res=0 [ 240.765866] nla_parse: 83 callbacks suppressed [ 240.765875] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 240.794937] print_req_error: I/O error, dev loop8, sector 0 [ 240.801101] FAT-fs (loop8): unable to read boot sector [ 240.805522] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 240.830995] devpts: called with bogus options [ 240.867959] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 14:37:59 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x0) clone(0x8000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:37:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000180)=0x3f, 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) wait4(0x0, 0x0, 0x0, 0x0) 14:37:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) [ 240.912096] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 240.964302] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 240.987162] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 241.011237] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 241.051616] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 241.058515] ptrace attach of "/root/syz-executor.5"[9049] was attempted by "/root/syz-executor.5"[9051] [ 241.070495] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 241.101278] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 14:38:01 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x44, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000048000000000000001800000000000000", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="852a62770000000000000000000000000000000000000000852a62770000000000000000000000000000000000df"], @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000018"]], 0x0, 0x0, 0x0}) 14:38:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@fat=@sys_immutable='sys_immutable'}]}) 14:38:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2c01, 0x0) 14:38:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:01 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r4, 0x80045200, &(0x7f00000000c0)) r5 = gettid() syz_open_procfs(r5, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r5, 0xa, 0xffffffffffffffff, 0x6) 14:38:01 executing program 5: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000380)={'#! ', './file0', [{0x20, 'threaded\x00'}]}, 0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 14:38:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) [ 243.168746] audit: type=1400 audit(1570027081.782:56): avc: denied { map } for pid=9066 comm="syz-executor.0" path="/dev/binder0" dev="devtmpfs" ino=16022 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 243.229190] FAT-fs (loop4): bogus number of reserved sectors [ 243.254331] audit: type=1400 audit(1570027081.782:57): avc: denied { set_context_mgr } for pid=9066 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 243.265717] FAT-fs (loop4): Can't find a valid FAT filesystem 14:38:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00H\xba4HU2\xfem\xe1\x7f\x84\xe1\x96\xa0[\xf2\x12\xb4.C\xf2){\x98\x01`4[\xb2\xc46=\xd7&\xfc\x88\xd2\xa9\x04K5B\xb7\x19\xec\xbe\xcbs\xc9\x10\xdb8L\xea#\x0e12\xe5F\xe4\x9d,\x84i0\xc9S\f\xa7\xe6\xa9=\xc1\xea\x99\xe6\x87\x16\xac\xae\xa3\xeb\x16T\xa5\x85\x9d\xbc|\xac\xf0\xb8\x16\x9b\xa7\xcd\xc0[>\xd1\xb0\x83W\xbab\x83\xcbsJ\xe9\x00\x00\x00\x00\x00\x00\x00\x02\xb3\xac\xf2\xb4k7\xd9\x9en\x03\xef\x14\xba\xd4\xb3j\x1f\x11L\x86\xdbI|\xfb\xdb\xf1\x97:\x0e\xb6AY\xf6z\x8f\xcf\xce\'\x8d', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x40000000141042, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r4, 0x8200) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x261c41eb}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r8, 0x0, 0x8000) fallocate(r2, 0x10, 0x6, 0x107fff) 14:38:01 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x44, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000048000000000000001800000000000000", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="852a62770000000000000000000000000000000000000000852a62770000000000000000000000000000000000dfff00852a646600000000", @ANYRES32, @ANYBLOB='\x00'/12], @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"]], 0x349, 0x0, 0x0}) 14:38:02 executing program 4: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/186, 0x28a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents(r0, &(0x7f0000000140)=""/2, 0x450) getdents(r0, &(0x7f0000000180)=""/223, 0xdf) 14:38:02 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) [ 243.418008] binder: 9083:9084 ioctl c0306201 200002c0 returned -14 14:38:02 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = gettid() syz_open_procfs(r0, &(0x7f0000000080)='gid_map\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 14:38:02 executing program 2: r0 = add_key(&(0x7f0000000300)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="01", 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) add_key(&(0x7f0000000300)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="01", 0x1, 0xfffffffffffffffe) 14:38:02 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000fff000/0x1000)=nil) 14:38:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000fff000/0x1000)=nil) 14:38:02 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r4, 0x80045200, &(0x7f00000000c0)) r5 = gettid() syz_open_procfs(r5, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r5, 0xa, 0xffffffffffffffff, 0x6) 14:38:02 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x2) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:02 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:02 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:02 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r2, 0x2007fff) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000003, 0x11, r0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 14:38:02 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bind$packet(r2, &(0x7f0000000040)={0x11, 0x1, r4}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x1bdd307, 0x0) 14:38:03 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:03 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:03 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x2) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:03 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:03 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x2) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 244.690889] audit: type=1800 audit(1570027083.302:58): pid=9130 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16699 res=0 14:38:03 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r4, 0x80045200, &(0x7f00000000c0)) r5 = gettid() syz_open_procfs(r5, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r5, 0xa, 0xffffffffffffffff, 0x6) 14:38:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) 14:38:03 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) 14:38:03 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f27570cf"}, 0x0, 0x0, @planes=0x0, 0x4}) 14:38:03 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x2) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:03 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:03 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 14:38:03 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x2) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0', [{0x20, '\xd0'}, {0x20, '#! '}, {}]}, 0x12) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 14:38:03 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:03 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x2) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:04 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r4, 0x80045200, &(0x7f00000000c0)) r5 = gettid() syz_open_procfs(r5, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r5, 0xa, 0xffffffffffffffff, 0x6) 14:38:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) 14:38:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:04 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x2) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0', [{0x20, '\xd0'}, {0x20, '#! '}, {}]}, 0x12) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 14:38:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) [ 245.796882] nla_parse: 70 callbacks suppressed [ 245.796892] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 245.825062] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 14:38:04 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x2) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 245.875234] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 245.897953] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 245.913087] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 245.941705] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 245.956606] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 245.965778] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 246.008258] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 246.024620] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 14:38:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) 14:38:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) 14:38:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:06 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x2) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:06 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$alg(0x26, 0x5, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r4, 0x80045200, &(0x7f00000000c0)) r5 = gettid() syz_open_procfs(r5, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r5, 0xa, 0xffffffffffffffff, 0x6) 14:38:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:06 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x2) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:06 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x2) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:06 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$alg(0x26, 0x5, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r4, 0x80045200, &(0x7f00000000c0)) r5 = gettid() syz_open_procfs(r5, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r5, 0xa, 0xffffffffffffffff, 0x6) 14:38:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) recvmmsg(r0, &(0x7f00000045c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/223, 0xdf}], 0x2, &(0x7f0000002840)=""/21, 0x15}, 0x8}], 0x1, 0x40, 0x0) 14:38:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:07 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0', [{0x20, '\xd0'}, {0x20, '-'}, {0x20, '#! '}, {}, {0x20, '#! '}]}, 0x18) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 14:38:07 executing program 0: 14:38:07 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x2) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:07 executing program 0: socket$kcm(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_tos_u8={{0x11, 0x0, 0x7}}], 0x18}, 0x0) 14:38:07 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x2) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:07 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0', [{0x20, '\xd0'}, {0x20, '-'}, {0x20, '#! '}, {}, {0x20, '#! '}]}, 0x18) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 248.928570] ptrace attach of ""[9279] was attempted by "/root/syz-executor.2"[9286] 14:38:07 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0', [{0x20, '\xd0'}, {0x20, '-'}, {0x20, '#! '}, {}, {0x20, '#! '}]}, 0x18) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 14:38:07 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:07 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$alg(0x26, 0x5, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r4, 0x80045200, &(0x7f00000000c0)) r5 = gettid() syz_open_procfs(r5, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r5, 0xa, 0xffffffffffffffff, 0x6) 14:38:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreq(r1, 0x0, 0x14, &(0x7f0000000080)={@rand_addr=0x8, @loopback}, 0xfffb) 14:38:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:07 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0', [{0x20, '\xd0'}, {0x20, '-'}, {0x20, '#! '}, {}, {0x20, '#! '}]}, 0x18) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 14:38:07 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:08 executing program 5: open(0x0, 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b750666"], 0x28) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) 14:38:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:08 executing program 5: open(0x0, 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b750666"], 0x28) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) 14:38:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0b") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:10 executing program 5: open(0x0, 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b750666"], 0x28) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) 14:38:10 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() syz_open_procfs(r6, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r6, 0xa, 0xffffffffffffffff, 0x6) [ 252.157477] nla_parse: 62 callbacks suppressed [ 252.157486] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 252.188646] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 14:38:10 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0', [{0x20, '\xd0'}, {0x20, '-'}, {0x20, '#! '}, {}, {0x20, '#! '}]}, 0x18) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 14:38:10 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0b") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) [ 252.260349] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 252.270283] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 252.280522] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 252.293687] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 14:38:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b750666"], 0x28) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) 14:38:10 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:11 executing program 4: [ 252.336381] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 14:38:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0b") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) [ 252.400844] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 252.440170] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 252.449432] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 14:38:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:11 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:11 executing program 4: 14:38:11 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() syz_open_procfs(r6, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r6, 0xa, 0xffffffffffffffff, 0x6) 14:38:11 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b750666"], 0x28) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) 14:38:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:13 executing program 4: 14:38:13 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b750666"], 0x28) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) 14:38:13 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() syz_open_procfs(r6, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r6, 0xa, 0xffffffffffffffff, 0x6) 14:38:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b750666"], 0x28) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) 14:38:14 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:14 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:14 executing program 0: 14:38:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b00") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:14 executing program 2: 14:38:14 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:14 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() syz_open_procfs(r6, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r6, 0xa, 0xffffffffffffffff, 0x6) 14:38:14 executing program 4: 14:38:14 executing program 0: 14:38:14 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:14 executing program 4: 14:38:14 executing program 0: 14:38:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b00") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:14 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', 0x0, &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:14 executing program 4: 14:38:14 executing program 0: 14:38:14 executing program 2: 14:38:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b00") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:15 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() syz_open_procfs(r6, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r6, 0xa, 0xffffffffffffffff, 0x6) 14:38:15 executing program 4: 14:38:15 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', 0x0, &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:15 executing program 2: 14:38:15 executing program 0: 14:38:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:15 executing program 4: 14:38:15 executing program 2: 14:38:15 executing program 0: 14:38:15 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', 0x0, &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:15 executing program 4: 14:38:16 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() syz_open_procfs(r6, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r6, 0xa, 0xffffffffffffffff, 0x6) 14:38:16 executing program 2: 14:38:16 executing program 0: 14:38:16 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:16 executing program 4: 14:38:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:16 executing program 4: 14:38:16 executing program 0: 14:38:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:16 executing program 2: 14:38:16 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:16 executing program 4: [ 257.823013] nla_parse: 84 callbacks suppressed [ 257.823021] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 257.877610] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 257.954905] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 258.027425] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 258.036572] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 258.046796] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 258.057801] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 258.066719] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 14:38:16 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() syz_open_procfs(r6, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r6, 0xa, 0xffffffffffffffff, 0x6) 14:38:16 executing program 0: 14:38:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:16 executing program 2: 14:38:16 executing program 4: 14:38:16 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 258.075542] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 258.084249] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 14:38:16 executing program 4: 14:38:16 executing program 2: 14:38:16 executing program 0: 14:38:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:16 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:16 executing program 4: 14:38:17 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() syz_open_procfs(r6, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r6, 0xa, 0xffffffffffffffff, 0x6) 14:38:17 executing program 2: 14:38:17 executing program 0: 14:38:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:17 executing program 4: 14:38:17 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:17 executing program 4: 14:38:17 executing program 2: 14:38:17 executing program 0: 14:38:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:17 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:18 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() syz_open_procfs(r6, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r6, 0xa, 0xffffffffffffffff, 0x6) 14:38:18 executing program 4: 14:38:18 executing program 0: 14:38:18 executing program 2: 14:38:18 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00'}) sendmsg$nl_route_sched(r1, 0x0, 0x0) 14:38:18 executing program 2: 14:38:18 executing program 4: 14:38:18 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00'}) sendmsg$nl_route_sched(r1, 0x0, 0x0) 14:38:18 executing program 0: 14:38:18 executing program 4: 14:38:19 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() syz_open_procfs(r6, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r6, 0xa, 0xffffffffffffffff, 0x6) 14:38:19 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() syz_open_procfs(r6, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r6, 0xa, 0xffffffffffffffff, 0x6) 14:38:19 executing program 2: 14:38:19 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:19 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() syz_open_procfs(r6, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r6, 0xa, 0xffffffffffffffff, 0x6) 14:38:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00'}) sendmsg$nl_route_sched(r1, 0x0, 0x0) 14:38:19 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() syz_open_procfs(r6, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r6, 0xa, 0xffffffffffffffff, 0x6) 14:38:19 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 14:38:19 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 14:38:19 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:20 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() syz_open_procfs(r6, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r6, 0xa, 0xffffffffffffffff, 0x6) 14:38:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 14:38:20 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:20 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() syz_open_procfs(r6, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r6, 0xa, 0xffffffffffffffff, 0x6) 14:38:20 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$alg(0x26, 0x5, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r4, 0x80045200, &(0x7f00000000c0)) r5 = gettid() syz_open_procfs(r5, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r5, 0xa, 0xffffffffffffffff, 0x6) 14:38:20 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 14:38:20 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 14:38:20 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$alg(0x26, 0x5, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r4, 0x80045200, &(0x7f00000000c0)) r5 = gettid() syz_open_procfs(r5, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r5, 0xa, 0xffffffffffffffff, 0x6) 14:38:20 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:21 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() syz_open_procfs(r6, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r6, 0xa, 0xffffffffffffffff, 0x6) 14:38:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 14:38:21 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:21 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() syz_open_procfs(r6, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r6, 0xa, 0xffffffffffffffff, 0x6) 14:38:21 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x0, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:21 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:21 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r4, 0x80045200, &(0x7f00000000c0)) r5 = gettid() syz_open_procfs(r5, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r5, 0xa, 0xffffffffffffffff, 0x6) 14:38:21 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x0, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) [ 262.882618] nla_parse: 290 callbacks suppressed [ 262.882628] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:21 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$alg(0x26, 0x5, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r4, 0x80045200, &(0x7f00000000c0)) r5 = gettid() syz_open_procfs(r5, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r5, 0xa, 0xffffffffffffffff, 0x6) [ 262.939322] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 262.948998] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:21 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 263.022196] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 263.029761] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 263.071990] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 263.083041] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 263.092418] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 263.101667] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 263.113173] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 14:38:22 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() syz_open_procfs(r6, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r6, 0xa, 0xffffffffffffffff, 0x6) 14:38:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x0, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:22 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:22 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) socket$alg(0x26, 0x5, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) r4 = gettid() syz_open_procfs(r4, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r4, 0xa, 0xffffffffffffffff, 0x6) 14:38:22 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) socket$alg(0x26, 0x5, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) r4 = gettid() syz_open_procfs(r4, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r4, 0xa, 0xffffffffffffffff, 0x6) 14:38:22 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() syz_open_procfs(r6, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r6, 0xa, 0xffffffffffffffff, 0x6) 14:38:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:22 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:22 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) dup2(r4, 0xffffffffffffffff) r5 = gettid() syz_open_procfs(r5, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r5, 0xa, 0xffffffffffffffff, 0x6) 14:38:22 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:23 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:23 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) dup2(r4, 0xffffffffffffffff) r5 = gettid() syz_open_procfs(r5, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r5, 0xa, 0xffffffffffffffff, 0x6) 14:38:23 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() syz_open_procfs(r6, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r6, 0xa, 0xffffffffffffffff, 0x6) 14:38:23 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) socket$alg(0x26, 0x5, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) r4 = gettid() syz_open_procfs(r4, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r4, 0xa, 0xffffffffffffffff, 0x6) 14:38:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:23 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:23 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, 0x0, 0xa, 0xffffffffffffffff, 0x6) 14:38:23 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) dup2(r4, 0xffffffffffffffff) r5 = gettid() syz_open_procfs(r5, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r5, 0xa, 0xffffffffffffffff, 0x6) 14:38:23 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:23 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:23 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:23 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() syz_open_procfs(r6, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r6, 0xa, 0xffffffffffffffff, 0x6) 14:38:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:23 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:23 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) socket$alg(0x26, 0x5, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) r4 = gettid() syz_open_procfs(r4, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r4, 0xa, 0xffffffffffffffff, 0x6) 14:38:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x24, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 14:38:24 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, 0x0, 0xa, 0xffffffffffffffff, 0x6) 14:38:24 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) dup2(r4, 0xffffffffffffffff) r5 = gettid() syz_open_procfs(r5, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r5, 0xa, 0xffffffffffffffff, 0x6) 14:38:24 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x24, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 14:38:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x24, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 14:38:24 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:24 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() syz_open_procfs(r6, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r6, 0xa, 0xffffffffffffffff, 0x6) 14:38:24 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() syz_open_procfs(r6, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r6, 0xa, 0xffffffffffffffff, 0x6) 14:38:24 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:24 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, 0x0, 0xa, 0xffffffffffffffff, 0x6) 14:38:24 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r6, 0xa, 0xffffffffffffffff, 0x6) 14:38:24 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:25 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r6, 0xa, 0xffffffffffffffff, 0x6) 14:38:25 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r6, 0xa, 0xffffffffffffffff, 0x6) 14:38:25 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:25 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:25 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:25 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() syz_open_procfs(r6, 0x0) 14:38:25 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000034000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:25 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() syz_open_procfs(r6, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r6, 0xa, 0xffffffffffffffff, 0x6) 14:38:25 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000034000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:25 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r6, 0xa, 0xffffffffffffffff, 0x6) 14:38:25 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000034000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:25 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,use', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:25 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r6, 0xa, 0xffffffffffffffff, 0x6) 14:38:26 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r6, 0xa, 0xffffffffffffffff, 0x6) 14:38:26 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,use', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:26 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,use', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:26 executing program 4 (fault-call:4 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:26 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_i', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:26 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_i', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 267.592816] FAULT_INJECTION: forcing a failure. [ 267.592816] name failslab, interval 1, probability 0, space 0, times 1 [ 267.609627] CPU: 1 PID: 9952 Comm: syz-executor.4 Not tainted 4.19.76 #0 [ 267.616547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.626104] Call Trace: [ 267.629073] dump_stack+0x172/0x1f0 [ 267.632880] should_fail.cold+0xa/0x1b [ 267.637341] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 267.642651] ? lock_downgrade+0x880/0x880 [ 267.647262] __should_failslab+0x121/0x190 [ 267.647327] should_failslab+0x9/0x14 [ 267.647339] kmem_cache_alloc_node+0x26c/0x710 [ 267.647407] __alloc_skb+0xd5/0x5f0 [ 267.660187] ? skb_scrub_packet+0x490/0x490 [ 267.660288] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 267.660364] ? netlink_autobind.isra.0+0x228/0x310 [ 267.679083] netlink_sendmsg+0x97b/0xd70 [ 267.683199] ? netlink_unicast+0x720/0x720 [ 267.688246] ? selinux_socket_sendmsg+0x36/0x40 [ 267.692979] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 267.698563] ? security_socket_sendmsg+0x8d/0xc0 [ 267.703497] ? netlink_unicast+0x720/0x720 [ 267.707995] sock_sendmsg+0xd7/0x130 [ 267.711770] ___sys_sendmsg+0x803/0x920 [ 267.715810] ? copy_msghdr_from_user+0x430/0x430 [ 267.720604] ? lock_downgrade+0x880/0x880 [ 267.725049] ? kasan_check_read+0x11/0x20 [ 267.729327] ? __fget+0x367/0x540 [ 267.732839] ? iterate_fd+0x360/0x360 [ 267.736657] ? __fget_light+0x1a9/0x230 [ 267.740672] ? __fdget+0x1b/0x20 [ 267.744068] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 267.749787] __sys_sendmsg+0x105/0x1d0 [ 267.753734] ? __ia32_sys_shutdown+0x80/0x80 [ 267.758320] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 267.763252] ? do_syscall_64+0x26/0x620 [ 267.767499] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 267.772973] ? do_syscall_64+0x26/0x620 [ 267.776960] __x64_sys_sendmsg+0x78/0xb0 [ 267.781082] do_syscall_64+0xfd/0x620 [ 267.784913] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 267.790334] RIP: 0033:0x459a29 [ 267.793563] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 267.812700] RSP: 002b:00007f63b29bdc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 267.820480] RAX: ffffffffffffffda RBX: 00007f63b29bdc90 RCX: 0000000000459a29 [ 267.827998] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000004 [ 267.836116] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 267.844638] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f63b29be6d4 [ 267.851940] R13: 00000000004c7b79 R14: 00000000004dd900 R15: 0000000000000005 14:38:26 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() syz_open_procfs(r6, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r6, 0xa, 0xffffffffffffffff, 0x6) 14:38:26 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_i', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:26 executing program 4 (fault-call:4 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:26 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r6, 0xa, 0xffffffffffffffff, 0x6) [ 268.035180] FAULT_INJECTION: forcing a failure. [ 268.035180] name failslab, interval 1, probability 0, space 0, times 0 [ 268.071644] CPU: 1 PID: 9960 Comm: syz-executor.4 Not tainted 4.19.76 #0 [ 268.078599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.087995] Call Trace: [ 268.090653] dump_stack+0x172/0x1f0 [ 268.094332] should_fail.cold+0xa/0x1b [ 268.098287] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 268.103576] ? lock_downgrade+0x880/0x880 [ 268.109445] __should_failslab+0x121/0x190 [ 268.109472] should_failslab+0x9/0x14 [ 268.109487] kmem_cache_alloc_node_trace+0x274/0x720 [ 268.109502] ? __alloc_skb+0xd5/0x5f0 [ 268.109577] __kmalloc_node_track_caller+0x3d/0x80 [ 268.123617] __kmalloc_reserve.isra.0+0x40/0xf0 [ 268.123634] __alloc_skb+0x10b/0x5f0 [ 268.123647] ? skb_scrub_packet+0x490/0x490 [ 268.123665] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 268.123680] ? netlink_autobind.isra.0+0x228/0x310 [ 268.123698] netlink_sendmsg+0x97b/0xd70 [ 268.123716] ? netlink_unicast+0x720/0x720 [ 268.123738] ? selinux_socket_sendmsg+0x36/0x40 [ 268.123757] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 268.146759] nla_parse: 492 callbacks suppressed [ 268.146769] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 268.150838] ? security_socket_sendmsg+0x8d/0xc0 [ 268.150861] ? netlink_unicast+0x720/0x720 [ 268.150884] sock_sendmsg+0xd7/0x130 [ 268.200320] ___sys_sendmsg+0x803/0x920 [ 268.204363] ? copy_msghdr_from_user+0x430/0x430 [ 268.209198] ? lock_downgrade+0x880/0x880 [ 268.213395] ? kasan_check_read+0x11/0x20 [ 268.217552] ? __fget+0x367/0x540 [ 268.221017] ? iterate_fd+0x360/0x360 [ 268.224855] ? __fget_light+0x1a9/0x230 [ 268.230317] ? __fdget+0x1b/0x20 [ 268.233689] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 268.239389] __sys_sendmsg+0x105/0x1d0 [ 268.243325] ? __ia32_sys_shutdown+0x80/0x80 [ 268.247798] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 268.252573] ? do_syscall_64+0x26/0x620 [ 268.256555] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 268.262250] ? do_syscall_64+0x26/0x620 [ 268.266234] __x64_sys_sendmsg+0x78/0xb0 [ 268.270291] do_syscall_64+0xfd/0x620 [ 268.274149] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 268.279450] RIP: 0033:0x459a29 [ 268.282690] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 268.301911] RSP: 002b:00007f63b29bdc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 268.309648] RAX: ffffffffffffffda RBX: 00007f63b29bdc90 RCX: 0000000000459a29 [ 268.316931] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000004 [ 268.324224] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 14:38:26 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 268.331525] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f63b29be6d4 [ 268.338820] R13: 00000000004c7b79 R14: 00000000004dd900 R15: 0000000000000005 [ 268.349692] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 14:38:27 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r6, 0xa, 0xffffffffffffffff, 0x6) 14:38:27 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) r6 = gettid() perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r6, 0xa, 0xffffffffffffffff, 0x6) 14:38:27 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:27 executing program 4 (fault-call:4 fault-nth:2): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) [ 268.454506] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 268.502216] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 268.524320] FAULT_INJECTION: forcing a failure. [ 268.524320] name failslab, interval 1, probability 0, space 0, times 0 [ 268.524328] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 268.553998] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 268.554383] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 268.564992] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 268.573055] CPU: 1 PID: 9978 Comm: syz-executor.4 Not tainted 4.19.76 #0 [ 268.587519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.589355] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 268.597294] Call Trace: [ 268.597326] dump_stack+0x172/0x1f0 [ 268.597346] should_fail.cold+0xa/0x1b [ 268.597362] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 268.597384] ? netlink_deliver_tap+0x146/0xc20 [ 268.597407] __should_failslab+0x121/0x190 [ 268.597423] should_failslab+0x9/0x14 [ 268.597436] kmem_cache_alloc+0x47/0x700 [ 268.597452] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 268.597542] ? check_preemption_disabled+0x48/0x290 [ 268.597592] ? lock_acquire+0x16f/0x3f0 14:38:27 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 268.611451] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 268.612528] skb_clone+0x156/0x3e0 [ 268.612566] netlink_deliver_tap+0x97b/0xc20 [ 268.612590] netlink_unicast+0x5a8/0x720 [ 268.612610] ? netlink_attachskb+0x770/0x770 [ 268.612631] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 268.684686] netlink_sendmsg+0x8ae/0xd70 [ 268.688787] ? netlink_unicast+0x720/0x720 [ 268.693069] ? selinux_socket_sendmsg+0x36/0x40 [ 268.697787] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 268.703579] ? security_socket_sendmsg+0x8d/0xc0 [ 268.709147] ? netlink_unicast+0x720/0x720 [ 268.713426] sock_sendmsg+0xd7/0x130 [ 268.717174] ___sys_sendmsg+0x803/0x920 [ 268.721598] ? copy_msghdr_from_user+0x430/0x430 [ 268.726745] ? lock_downgrade+0x880/0x880 [ 268.730934] ? kasan_check_read+0x11/0x20 [ 268.735129] ? __fget+0x367/0x540 [ 268.738788] ? iterate_fd+0x360/0x360 [ 268.742618] ? __fget_light+0x1a9/0x230 [ 268.746616] ? __fdget+0x1b/0x20 14:38:27 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 268.746637] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 268.746661] __sys_sendmsg+0x105/0x1d0 [ 268.746675] ? __ia32_sys_shutdown+0x80/0x80 [ 268.746701] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 268.755936] ? do_syscall_64+0x26/0x620 [ 268.755952] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 268.755964] ? do_syscall_64+0x26/0x620 [ 268.755984] __x64_sys_sendmsg+0x78/0xb0 [ 268.756001] do_syscall_64+0xfd/0x620 [ 268.756016] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 268.756028] RIP: 0033:0x459a29 [ 268.756045] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 268.779274] RSP: 002b:00007f63b29bdc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 268.779291] RAX: ffffffffffffffda RBX: 00007f63b29bdc90 RCX: 0000000000459a29 [ 268.779297] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000004 [ 268.779305] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 14:38:27 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:27 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r2) r3 = socket$alg(0x26, 0x5, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r4, 0x80045200, &(0x7f00000000c0)) r5 = gettid() syz_open_procfs(r5, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r5, 0xa, 0xffffffffffffffff, 0x6) 14:38:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) fallocate(r0, 0x10, 0x0, 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) lsetxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64MMAP\x00', &(0x7f0000000140)='ipvs\x00', 0x5, 0x1) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0xffd8) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e24, 0x400, @mcast2}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) [ 268.779312] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f63b29be6d4 [ 268.779321] R13: 00000000004c7b79 R14: 00000000004dd900 R15: 0000000000000005 14:38:27 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:27 executing program 4 (fault-call:4 fault-nth:3): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:27 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 269.098090] audit: type=1800 audit(1570027107.692:59): pid=9998 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16893 res=0 [ 269.193858] FAULT_INJECTION: forcing a failure. [ 269.193858] name failslab, interval 1, probability 0, space 0, times 0 [ 269.225272] audit: type=1800 audit(1570027107.762:60): pid=9998 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16893 res=0 [ 269.243866] CPU: 1 PID: 10013 Comm: syz-executor.4 Not tainted 4.19.76 #0 [ 269.256737] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.267408] Call Trace: [ 269.270026] dump_stack+0x172/0x1f0 [ 269.273691] should_fail.cold+0xa/0x1b [ 269.277622] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 269.283349] ? lock_downgrade+0x880/0x880 [ 269.287664] __should_failslab+0x121/0x190 [ 269.291947] should_failslab+0x9/0x14 [ 269.295776] kmem_cache_alloc_node_trace+0x274/0x720 [ 269.300973] ? selinux_ipv4_output+0x50/0x50 [ 269.306042] __kmalloc_node+0x3d/0x80 [ 269.310247] qdisc_alloc+0xbb/0xa60 [ 269.313904] ? do_raw_read_unlock+0x3f/0x70 [ 269.318354] ? _raw_read_unlock+0x2d/0x50 [ 269.323159] qdisc_create+0xec/0x1230 [ 269.327061] ? security_capable+0x92/0xc0 [ 269.331248] ? tc_get_qdisc+0xbb0/0xbb0 [ 269.335258] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 269.340827] ? nla_parse+0x1fc/0x2f0 [ 269.344564] tc_modify_qdisc+0x51b/0x1bdc [ 269.348774] ? qdisc_create+0x1230/0x1230 [ 269.352960] ? find_held_lock+0x35/0x130 [ 269.357084] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 269.363622] ? qdisc_create+0x1230/0x1230 [ 269.363717] rtnetlink_rcv_msg+0x463/0xb00 [ 269.363738] ? rtnetlink_put_metrics+0x560/0x560 [ 269.373798] ? netdev_pick_tx+0x300/0x300 [ 269.373823] ? netlink_deliver_tap+0x22d/0xc20 [ 269.390174] ? find_held_lock+0x35/0x130 [ 269.394285] netlink_rcv_skb+0x17d/0x460 [ 269.398404] ? rtnetlink_put_metrics+0x560/0x560 [ 269.403370] ? netlink_ack+0xb30/0xb30 [ 269.407435] ? kasan_check_read+0x11/0x20 [ 269.411634] ? netlink_deliver_tap+0x254/0xc20 [ 269.416370] rtnetlink_rcv+0x1d/0x30 [ 269.420096] netlink_unicast+0x537/0x720 [ 269.424166] ? netlink_attachskb+0x770/0x770 [ 269.428834] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 269.434923] netlink_sendmsg+0x8ae/0xd70 [ 269.438985] ? netlink_unicast+0x720/0x720 [ 269.445583] ? selinux_socket_sendmsg+0x36/0x40 [ 269.450274] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 269.455831] ? security_socket_sendmsg+0x8d/0xc0 [ 269.460601] ? netlink_unicast+0x720/0x720 [ 269.465100] sock_sendmsg+0xd7/0x130 [ 269.468823] ___sys_sendmsg+0x803/0x920 [ 269.472856] ? copy_msghdr_from_user+0x430/0x430 [ 269.477615] ? lock_downgrade+0x880/0x880 [ 269.481761] ? kasan_check_read+0x11/0x20 [ 269.486257] ? __fget+0x367/0x540 [ 269.491493] ? iterate_fd+0x360/0x360 [ 269.495327] ? __fget_light+0x1a9/0x230 [ 269.499325] ? __fdget+0x1b/0x20 [ 269.506102] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 269.512242] __sys_sendmsg+0x105/0x1d0 [ 269.516452] ? __ia32_sys_shutdown+0x80/0x80 [ 269.521112] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 269.526055] ? do_syscall_64+0x26/0x620 [ 269.530208] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 269.535593] ? do_syscall_64+0x26/0x620 [ 269.539577] __x64_sys_sendmsg+0x78/0xb0 [ 269.543809] do_syscall_64+0xfd/0x620 [ 269.549856] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 269.557169] RIP: 0033:0x459a29 [ 269.560966] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 269.581953] RSP: 002b:00007f63b29bdc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 269.589881] RAX: ffffffffffffffda RBX: 00007f63b29bdc90 RCX: 0000000000459a29 [ 269.597296] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000004 [ 269.605108] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 269.615035] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f63b29be6d4 [ 269.623732] R13: 00000000004c7b79 R14: 00000000004dd900 R15: 0000000000000005 14:38:28 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x7fffffff, 0x0, 0x10}, 0x98) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 14:38:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r4, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x100000000, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x1}, 0x0, 0x0, &(0x7f0000000100)={0x4, 0xc, 0x6, 0x8}, &(0x7f0000000140)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x81}}, 0x10) seccomp(0x1, 0x1, &(0x7f00000002c0)={0x9, &(0x7f0000000340)=[{0x100, 0x2, 0xae, 0x6}, {0x3, 0x4, 0x1, 0x8}, {0x0, 0xce, 0x2, 0x8}, {0x3, 0x1, 0x80, 0x5}, {0x4, 0x50, 0x7f, 0x8001}, {0x9, 0x8, 0x1, 0x6}, {0x0, 0x5, 0x3c, 0x7}, {0x7, 0x81, 0x0, 0x5}, {0x7ff, 0x2, 0x1f, 0x40}]}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x64, &(0x7f0000000000), 0xc) r6 = dup2(r1, r5) setsockopt$bt_BT_SNDMTU(r6, 0x112, 0xc, &(0x7f0000000040), 0x2) dup3(r6, r2, 0x0) 14:38:28 executing program 4 (fault-call:4 fault-nth:4): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xe00000000000000, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0f, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:38:28 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_gfeatures}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000340)=ANY=[]}) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) r1 = socket$inet(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r2) r3 = socket$alg(0x26, 0x5, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r4, 0x80045200, &(0x7f00000000c0)) r5 = gettid() syz_open_procfs(r5, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xffffff75, 0x7}, r5, 0xa, 0xffffffffffffffff, 0x6) 14:38:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x80000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r8) r9 = fcntl$dupfd(r3, 0x406, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) ioctl$SIOCAX25DELFWD(0xffffffffffffffff, 0x89eb, &(0x7f0000000040)={@default, @bcast}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 269.831342] FAULT_INJECTION: forcing a failure. [ 269.831342] name failslab, interval 1, probability 0, space 0, times 0 [ 269.891108] CPU: 1 PID: 10026 Comm: syz-executor.4 Not tainted 4.19.76 #0 [ 269.898119] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.907614] Call Trace: [ 269.907652] dump_stack+0x172/0x1f0 [ 269.907677] should_fail.cold+0xa/0x1b [ 269.907697] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 269.907714] ? lock_downgrade+0x880/0x880 [ 269.907738] __should_failslab+0x121/0x190 [ 269.907758] should_failslab+0x9/0x14 [ 269.907770] kmem_cache_alloc_node_trace+0x274/0x720 [ 269.907792] __kmalloc_node+0x3d/0x80 [ 269.937944] qdisc_alloc+0xbb/0xa60 [ 269.950558] ? __lock_is_held+0xb6/0x140 [ 269.955015] qdisc_create_dflt+0x78/0x1e0 [ 269.959278] cbs_init+0xb5/0x300 [ 269.962683] ? qdisc_reset_queue+0x240/0x240 [ 269.967325] qdisc_create+0x58e/0x1230 [ 269.971251] ? security_capable+0x92/0xc0 [ 269.975419] ? tc_get_qdisc+0xbb0/0xbb0 [ 269.979432] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 269.985570] ? nla_parse+0x1fc/0x2f0 [ 269.989389] tc_modify_qdisc+0x51b/0x1bdc [ 269.993595] ? qdisc_create+0x1230/0x1230 [ 269.997800] ? find_held_lock+0x35/0x130 [ 270.002127] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 270.007679] ? qdisc_create+0x1230/0x1230 [ 270.011872] rtnetlink_rcv_msg+0x463/0xb00 [ 270.016143] ? rtnetlink_put_metrics+0x560/0x560 [ 270.021877] ? netdev_pick_tx+0x300/0x300 [ 270.026052] ? netlink_deliver_tap+0x22d/0xc20 [ 270.031128] ? find_held_lock+0x35/0x130 [ 270.035213] netlink_rcv_skb+0x17d/0x460 [ 270.039344] ? rtnetlink_put_metrics+0x560/0x560 [ 270.045985] ? netlink_ack+0xb30/0xb30 [ 270.049943] ? kasan_check_read+0x11/0x20 [ 270.054097] ? netlink_deliver_tap+0x254/0xc20 [ 270.058679] rtnetlink_rcv+0x1d/0x30 [ 270.062423] netlink_unicast+0x537/0x720 [ 270.066496] ? netlink_attachskb+0x770/0x770 [ 270.070952] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 270.076627] netlink_sendmsg+0x8ae/0xd70 [ 270.080708] ? netlink_unicast+0x720/0x720 [ 270.085081] ? selinux_socket_sendmsg+0x36/0x40 [ 270.091118] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 270.096665] ? security_socket_sendmsg+0x8d/0xc0 [ 270.102219] ? netlink_unicast+0x720/0x720 [ 270.108455] sock_sendmsg+0xd7/0x130 [ 270.112230] ___sys_sendmsg+0x803/0x920 [ 270.116234] ? copy_msghdr_from_user+0x430/0x430 [ 270.121047] ? lock_downgrade+0x880/0x880 [ 270.125244] ? kasan_check_read+0x11/0x20 [ 270.129408] ? __fget+0x367/0x540 [ 270.133705] ? iterate_fd+0x360/0x360 [ 270.137515] ? __fget_light+0x1a9/0x230 [ 270.141520] ? __fdget+0x1b/0x20 [ 270.144978] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 270.151825] __sys_sendmsg+0x105/0x1d0 [ 270.155718] ? __ia32_sys_shutdown+0x80/0x80 [ 270.162118] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 270.166906] ? do_syscall_64+0x26/0x620 [ 270.170887] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 270.176280] ? do_syscall_64+0x26/0x620 [ 270.180265] __x64_sys_sendmsg+0x78/0xb0 [ 270.184455] do_syscall_64+0xfd/0x620 [ 270.188559] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 270.193781] RIP: 0033:0x459a29 [ 270.196977] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 270.216717] RSP: 002b:00007f63b29bdc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 270.226129] RAX: ffffffffffffffda RBX: 00007f63b29bdc90 RCX: 0000000000459a29 [ 270.233399] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000004 14:38:28 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 270.240694] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 270.247967] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f63b29be6d4 [ 270.255385] R13: 00000000004c7b79 R14: 00000000004dd900 R15: 0000000000000005 [ 270.287874] kasan: CONFIG_KASAN_INLINE enabled [ 270.294772] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 270.312557] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 270.318852] CPU: 0 PID: 10026 Comm: syz-executor.4 Not tainted 4.19.76 #0 [ 270.326023] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.336099] RIP: 0010:hrtimer_active+0x11e/0x230 [ 270.341050] Code: 48 39 c3 0f 84 d3 00 00 00 e8 3e 20 0f 00 48 8b 45 c8 80 38 00 0f 85 06 01 00 00 49 8b 5d 30 4c 8d 63 10 4c 89 e0 48 c1 e8 03 <42> 0f b6 14 38 4c 89 e0 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 [ 270.361101] RSP: 0018:ffff888054dd7350 EFLAGS: 00010202 [ 270.366479] RAX: 0000000000000002 RBX: 0000000000000000 RCX: ffffc9000e6bb000 [ 270.373761] RDX: 0000000000040000 RSI: ffffffff815c42b2 RDI: ffff88809c343080 [ 270.381033] RBP: ffff888054dd73a8 R08: ffff8880a071c6c0 R09: ffffed1015d04733 [ 270.388429] R10: ffffed1015d04732 R11: ffff8880ae823993 R12: 0000000000000010 [ 270.396036] R13: ffff88809c343080 R14: ffff88805bb188c0 R15: dffffc0000000000 [ 270.403331] FS: 00007f63b29be700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 270.411574] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 270.417451] CR2: 0000000000625208 CR3: 0000000092954000 CR4: 00000000001426f0 [ 270.424875] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 270.432251] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 270.439544] Call Trace: [ 270.442278] ? kasan_kmalloc+0xa0/0xf0 [ 270.446241] hrtimer_try_to_cancel+0x74/0x5b0 [ 270.450906] ? hrtimer_run_softirq+0x270/0x270 [ 270.455927] ? __lock_is_held+0xb6/0x140 [ 270.459984] hrtimer_cancel+0x20/0x40 [ 270.464112] qdisc_watchdog_cancel+0x16/0x20 [ 270.468655] cbs_destroy+0x5e/0xd0 [ 270.472235] ? cbs_dequeue_soft+0x400/0x400 [ 270.476582] qdisc_create+0xaa6/0x1230 [ 270.480573] ? security_capable+0x92/0xc0 [ 270.484757] ? tc_get_qdisc+0xbb0/0xbb0 [ 270.488763] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 270.494331] ? nla_parse+0x1fc/0x2f0 [ 270.498078] tc_modify_qdisc+0x51b/0x1bdc [ 270.502261] ? qdisc_create+0x1230/0x1230 [ 270.506699] ? find_held_lock+0x35/0x130 [ 270.511139] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 270.516800] ? qdisc_create+0x1230/0x1230 [ 270.520987] rtnetlink_rcv_msg+0x463/0xb00 [ 270.526336] ? rtnetlink_put_metrics+0x560/0x560 [ 270.531106] ? netdev_pick_tx+0x300/0x300 [ 270.535267] ? netlink_deliver_tap+0x22d/0xc20 [ 270.539972] ? find_held_lock+0x35/0x130 [ 270.544046] netlink_rcv_skb+0x17d/0x460 [ 270.548281] ? rtnetlink_put_metrics+0x560/0x560 [ 270.555408] ? netlink_ack+0xb30/0xb30 [ 270.559298] ? kasan_check_read+0x11/0x20 [ 270.563500] ? netlink_deliver_tap+0x254/0xc20 [ 270.568835] rtnetlink_rcv+0x1d/0x30 [ 270.572585] netlink_unicast+0x537/0x720 [ 270.576672] ? netlink_attachskb+0x770/0x770 [ 270.581109] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 270.588094] netlink_sendmsg+0x8ae/0xd70 [ 270.592160] ? netlink_unicast+0x720/0x720 [ 270.596421] ? selinux_socket_sendmsg+0x36/0x40 [ 270.601210] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 270.607028] ? security_socket_sendmsg+0x8d/0xc0 [ 270.611982] ? netlink_unicast+0x720/0x720 [ 270.616221] sock_sendmsg+0xd7/0x130 [ 270.619984] ___sys_sendmsg+0x803/0x920 [ 270.623980] ? copy_msghdr_from_user+0x430/0x430 [ 270.630082] ? lock_downgrade+0x880/0x880 [ 270.634231] ? kasan_check_read+0x11/0x20 [ 270.638393] ? __fget+0x367/0x540 [ 270.642786] ? iterate_fd+0x360/0x360 [ 270.647297] ? __fget_light+0x1a9/0x230 [ 270.651294] ? __fdget+0x1b/0x20 [ 270.654685] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 270.660452] __sys_sendmsg+0x105/0x1d0 [ 270.664407] ? __ia32_sys_shutdown+0x80/0x80 [ 270.668955] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 270.673771] ? do_syscall_64+0x26/0x620 [ 270.677748] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 270.683145] ? do_syscall_64+0x26/0x620 [ 270.687157] __x64_sys_sendmsg+0x78/0xb0 [ 270.692597] do_syscall_64+0xfd/0x620 [ 270.696400] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 270.702005] RIP: 0033:0x459a29 [ 270.706174] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 270.725091] RSP: 002b:00007f63b29bdc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 270.732840] RAX: ffffffffffffffda RBX: 00007f63b29bdc90 RCX: 0000000000459a29 [ 270.740223] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000004 [ 270.749199] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 270.756762] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f63b29be6d4 [ 270.766352] R13: 00000000004c7b79 R14: 00000000004dd900 R15: 0000000000000005 [ 270.773651] Modules linked in: [ 270.781893] kobject: 'loop5' (00000000b034b46c): kobject_uevent_env 14:38:29 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 270.788990] ---[ end trace e979e4ca14abd999 ]--- [ 270.794037] RIP: 0010:hrtimer_active+0x11e/0x230 [ 270.801904] kobject: 'loop5' (00000000b034b46c): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 270.813692] Code: 48 39 c3 0f 84 d3 00 00 00 e8 3e 20 0f 00 48 8b 45 c8 80 38 00 0f 85 06 01 00 00 49 8b 5d 30 4c 8d 63 10 4c 89 e0 48 c1 e8 03 <42> 0f b6 14 38 4c 89 e0 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 14:38:29 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 14:38:29 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 270.851313] RSP: 0018:ffff888054dd7350 EFLAGS: 00010202 [ 270.858283] kobject: 'loop5' (00000000b034b46c): kobject_uevent_env [ 270.866967] kobject: 'loop5' (00000000b034b46c): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 270.876528] RAX: 0000000000000002 RBX: 0000000000000000 RCX: ffffc9000e6bb000 [ 270.883862] RDX: 0000000000040000 RSI: ffffffff815c42b2 RDI: ffff88809c343080 14:38:29 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 270.898413] RBP: ffff888054dd73a8 R08: ffff8880a071c6c0 R09: ffffed1015d04733 [ 270.906343] R10: ffffed1015d04732 R11: ffff8880ae823993 R12: 0000000000000010 [ 270.913937] R13: ffff88809c343080 R14: ffff88805bb188c0 R15: dffffc0000000000 [ 270.921390] FS: 00007f63b29be700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 270.929727] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 270.935900] CR2: 00007f54a4703db8 CR3: 0000000092954000 CR4: 00000000001426e0 [ 270.936952] kobject: 'loop5' (00000000b034b46c): kobject_uevent_env [ 270.943256] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 270.955533] kvm: emulating exchange as write [ 270.957000] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 270.970358] kobject: 'loop5' (00000000b034b46c): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 270.979974] Kernel panic - not syncing: Fatal exception [ 270.986173] Kernel Offset: disabled [ 270.989801] Rebooting in 86400 seconds..