000500)={0x0, 0x0, r1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r2) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r5 = syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r7, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r6, 0x4008642a, &(0x7f0000000300)={r7, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r7}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r8, r9, 0x0, 0x320f) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = syz_open_procfs(r10, &(0x7f0000000100)='net/anycast6\x00') write$P9_RFLUSH(r11, 0x0, 0x0) ioctl$FIONREAD(r11, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, 0x0) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r3) r12 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r12, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) 10:37:25 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r2) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r5 = syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r7, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r6, 0x4008642a, &(0x7f0000000300)={r7, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r7}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r8, r9, 0x0, 0x320f) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = syz_open_procfs(r10, &(0x7f0000000100)='net/anycast6\x00') write$P9_RFLUSH(r11, 0x0, 0x0) ioctl$FIONREAD(r11, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, 0x0) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r3) r12 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r12, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) 10:37:25 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r2) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r5 = syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r7, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r6, 0x4008642a, &(0x7f0000000300)={r7, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r7}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r8, r9, 0x0, 0x320f) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = syz_open_procfs(r10, &(0x7f0000000100)='net/anycast6\x00') write$P9_RFLUSH(r11, 0x0, 0x0) ioctl$FIONREAD(r11, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, 0x0) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r3) r12 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r12, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) 10:37:25 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r2) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r5 = syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r7, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r6, 0x4008642a, &(0x7f0000000300)={r7, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r7}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r8, r9, 0x0, 0x320f) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = syz_open_procfs(r10, &(0x7f0000000100)='net/anycast6\x00') write$P9_RFLUSH(r11, 0x0, 0x0) ioctl$FIONREAD(r11, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, 0x0) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r3) r12 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r12, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) 10:37:25 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r2) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r5 = syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r7, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r6, 0x4008642a, &(0x7f0000000300)={r7, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r7}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r8, r9, 0x0, 0x320f) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = syz_open_procfs(r10, &(0x7f0000000100)='net/anycast6\x00') write$P9_RFLUSH(r11, 0x0, 0x0) ioctl$FIONREAD(r11, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, 0x0) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r3) r12 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r12, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) 10:37:25 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r2) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r5 = syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r7, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r6, 0x4008642a, &(0x7f0000000300)={r7, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r7}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r8, r9, 0x0, 0x320f) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = syz_open_procfs(r10, &(0x7f0000000100)='net/anycast6\x00') write$P9_RFLUSH(r11, 0x0, 0x0) ioctl$FIONREAD(r11, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, 0x0) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r3) r12 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r12, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) 10:37:25 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r2) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r5 = syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r7, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r6, 0x4008642a, &(0x7f0000000300)={r7, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r7}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r8, r9, 0x0, 0x320f) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = syz_open_procfs(r10, &(0x7f0000000100)='net/anycast6\x00') write$P9_RFLUSH(r11, 0x0, 0x0) ioctl$FIONREAD(r11, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, 0x0) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r3) r12 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r12, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) 10:37:26 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r2) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r5 = syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r7, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r6, 0x4008642a, &(0x7f0000000300)={r7, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r7}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r8, r9, 0x0, 0x320f) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = syz_open_procfs(r10, &(0x7f0000000100)='net/anycast6\x00') write$P9_RFLUSH(r11, 0x0, 0x0) ioctl$FIONREAD(r11, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, 0x0) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r3) r12 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r12, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) 10:37:26 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r2) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r5 = syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r7, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r6, 0x4008642a, &(0x7f0000000300)={r7, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r7}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r8, r9, 0x0, 0x320f) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = syz_open_procfs(r10, &(0x7f0000000100)='net/anycast6\x00') write$P9_RFLUSH(r11, 0x0, 0x0) ioctl$FIONREAD(r11, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, 0x0) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r3) r12 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r12, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) 10:37:26 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r2) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r5 = syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r7, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r6, 0x4008642a, &(0x7f0000000300)={r7, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r7}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r8, r9, 0x0, 0x320f) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = syz_open_procfs(r10, &(0x7f0000000100)='net/anycast6\x00') write$P9_RFLUSH(r11, 0x0, 0x0) ioctl$FIONREAD(r11, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, 0x0) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r3) r12 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r12, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) 10:37:26 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r2) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r5 = syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r7, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r6, 0x4008642a, &(0x7f0000000300)={r7, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r7}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r8, r9, 0x0, 0x320f) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = syz_open_procfs(r10, &(0x7f0000000100)='net/anycast6\x00') write$P9_RFLUSH(r11, 0x0, 0x0) ioctl$FIONREAD(r11, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, 0x0) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r3) r12 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r12, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) 10:37:27 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r2) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r5 = syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r7, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r6, 0x4008642a, &(0x7f0000000300)={r7, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r7}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r8, r9, 0x0, 0x320f) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = syz_open_procfs(r10, &(0x7f0000000100)='net/anycast6\x00') write$P9_RFLUSH(r11, 0x0, 0x0) ioctl$FIONREAD(r11, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, 0x0) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r3) r12 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r12, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) 10:37:27 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r2) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r5 = syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r7, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r6, 0x4008642a, &(0x7f0000000300)={r7, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r7}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r8, r9, 0x0, 0x320f) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = syz_open_procfs(r10, &(0x7f0000000100)='net/anycast6\x00') write$P9_RFLUSH(r11, 0x0, 0x0) ioctl$FIONREAD(r11, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, 0x0) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r3) r12 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r12, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) 10:37:27 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r2) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r5 = syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r7, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r6, 0x4008642a, &(0x7f0000000300)={r7, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r7}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r8, r9, 0x0, 0x320f) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = syz_open_procfs(r10, &(0x7f0000000100)='net/anycast6\x00') write$P9_RFLUSH(r11, 0x0, 0x0) ioctl$FIONREAD(r11, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, 0x0) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r3) r12 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r12, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) 10:37:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000040)=0xe0b) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)={0x0, @dev}, 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000040)=0xe0b) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)={0x0, @dev}, 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000040)=0xe0b) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)={0x0, @dev}, 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:27 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r2) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r5 = syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r7, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r6, 0x4008642a, &(0x7f0000000300)={r7, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r7}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r8, r9, 0x0, 0x320f) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = syz_open_procfs(r10, &(0x7f0000000100)='net/anycast6\x00') write$P9_RFLUSH(r11, 0x0, 0x0) ioctl$FIONREAD(r11, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, 0x0) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r3) r12 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r12, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) 10:37:27 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r2) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r5 = syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r7, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r6, 0x4008642a, &(0x7f0000000300)={r7, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r7}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r8, r9, 0x0, 0x320f) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = syz_open_procfs(r10, &(0x7f0000000100)='net/anycast6\x00') write$P9_RFLUSH(r11, 0x0, 0x0) ioctl$FIONREAD(r11, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, 0x0) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r3) r12 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r12, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) 10:37:28 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r2) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r5 = syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r7, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r6, 0x4008642a, &(0x7f0000000300)={r7, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r7}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r8, r9, 0x0, 0x320f) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = syz_open_procfs(r10, &(0x7f0000000100)='net/anycast6\x00') write$P9_RFLUSH(r11, 0x0, 0x0) ioctl$FIONREAD(r11, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, 0x0) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r3) r12 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r12, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) 10:37:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000040)=0xe0b) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)={0x0, @dev}, 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000040)=0xe0b) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)={0x0, @dev}, 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000040)=0xe0b) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)={0x0, @dev}, 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000040)=0xe0b) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)={0x0, @dev}, 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:28 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r2) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r5 = syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r7, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r6, 0x4008642a, &(0x7f0000000300)={r7, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r7}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r8, r9, 0x0, 0x320f) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = syz_open_procfs(r10, &(0x7f0000000100)='net/anycast6\x00') write$P9_RFLUSH(r11, 0x0, 0x0) ioctl$FIONREAD(r11, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, 0x0) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r3) r12 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r12, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) 10:37:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "982d40ade707ebc6"}) 10:37:29 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x80000001, 0x80000000, 0x1, 0x3, 0x4, "eaff45e2b85f4c43551bd3febc5541c38ae52b"}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) write(r1, &(0x7f0000000040)="8b60f1e5dba910a8663eeb7131b34a8a0fa46320c35544100b8593d2ca5157de40eda90dca9368d13fb1148f91fea33ecb5b7e5a2efd091246", 0x23) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="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"}) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0xa, 0x1, 0x0, r2, 0x0}]) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f00000000c0)) 10:37:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000040)=0xe0b) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)={0x0, @dev}, 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:29 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x80000001, 0x80000000, 0x1, 0x3, 0x4, "eaff45e2b85f4c43551bd3febc5541c38ae52b"}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) write(r1, &(0x7f0000000040)="8b60f1e5dba910a8663eeb7131b34a8a0fa46320c35544100b8593d2ca5157de40eda90dca9368d13fb1148f91fea33ecb5b7e5a2efd091246", 0x23) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="aab21a2f3cc8e179e78ce38e0e083b82bb4621abd986a72cf964871996e0934372cec9cf97beda533a8040af418a84061de13b9f1d79d0d0b4a04494030e7da5a9498c4c86e9cbf8b5fb3771fad678e2120ae12a66a97fe8ca2b2540c26fd1b19b35af348b25727c22d6fe94dced8e88d5f5bbeb183cebbf8433f2a0cf2eb521c5564333a4d00d5d4c5a1ed38d20c57d95de1213bad485635b849dc1ba2ee59b11186ae6989ed65ded54237de489a77c3cb314d37d796b5ed87c72679b2f162cfd7d78a2b500208358cf2cb8722b75f3969fe0c47a9ff207c9736b1b61c195adabd44b9df69828cf69513cbe1cf608a0b058236d62410033ebd5a439f147e2cbc19b8b9ebd7c401ac826cd24b327d9d70be2c0aa45ef48358c9325a358cb5df0afc4495935fbad660647697f22dc19f8cc403e9ba0c43374bcb1b0de3e2655b708f3900a0c7c456c16a2ffc986b3c2f5f67313b9a52e840e1c437498e3bc109b3ad5dc6515aec4278ace18221f6b73c77aa952e88943d74912cb537d302c30a0c3c413983f4a8b45d5556c75ec77fab6e6606f35cd0a778a4df56c5c29c8e9b077236bb5780de725a506c040292fcbe1e4ca7e819f30ed730f8c7c97cd70af4f74313efd947ca71a2a6fd3f672ed72c52f3987a6432503d0a541e2f47c4310e6d2b747f84cfa547555b1ee82b3d7afa742cb64ad955ac97b62e610dac73858bb1f3be7697fae2a63de111e9bd32a1044649a9a833046e5cab5c61136b91366ec8bebbae453cdd4cf633668bcaa3855769975c0bfd8f61b016a3396debbe2922ed4ddb5c12d50b6e465efa33f08cb8dcdf80cb3870090c863ecb84a7cc4675d6ca711a3508186a86c9bffd182a11f3fcbe25c81b6ebbcdbbd8c12e8af02b2aee6964479e9a7649612c9527a9507b5324e82fe643012101b3fe51ae96f83691da3ff72adf51f98022d8584666733a2abfbbb594dd15ff8f6b250ca4682affbe1661793ff0aa611ac104a0d2159855bf98544301d573a7f3b2c4e1d10a324270f381c726c2b765082502ac3156f1441c1a6c4e5ca01ccd15daff9f273a8b09972c1c0acb1fc4b6cb8b7cf8663f5636eb4946f340e65e2ea0d03df5179b9cae9560ec2dd3d508451ca3e99e27e83612f06fd8c6baf348346d49e43cf51ca7e40e5004ae412b75700c58452a7f2b2d5c3834287f74b18032d83a1b90a299586eb964f6884ab710340ab9089baddfea39e3e694e68bbe83fcabc3400c0a3294eff10ee902bb5b6b29823e105f5910a8b1cab7b26d5e019aedad853c37a31b8bc5d6d3b41120871ac587c31e2e4e37022455f1317132b5224a4a71e70f91d4a24433de6d198be637f231f808069ed66ee23c35c10697b894d7e5abedc9d8b5285b6fcbc4a57c85ca2c6c51181ba92fc1a1edef5988ba83a35eddad04597203f38fdf138"}) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0xa, 0x1, 0x0, r2, 0x0}]) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f00000000c0)) 10:37:29 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r2) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r5 = syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r7, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r6, 0x4008642a, &(0x7f0000000300)={r7, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r7}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r8, r9, 0x0, 0x320f) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = syz_open_procfs(r10, &(0x7f0000000100)='net/anycast6\x00') write$P9_RFLUSH(r11, 0x0, 0x0) ioctl$FIONREAD(r11, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, 0x0) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r3) r12 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r12, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) 10:37:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "982d40ade707ebc6"}) 10:37:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "982d40ade707ebc6"}) 10:37:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000040)=0xe0b) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)={0x0, @dev}, 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:29 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x80000001, 0x80000000, 0x1, 0x3, 0x4, "eaff45e2b85f4c43551bd3febc5541c38ae52b"}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) write(r1, &(0x7f0000000040)="8b60f1e5dba910a8663eeb7131b34a8a0fa46320c35544100b8593d2ca5157de40eda90dca9368d13fb1148f91fea33ecb5b7e5a2efd091246", 0x23) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="aab21a2f3cc8e179e78ce38e0e083b82bb4621abd986a72cf964871996e0934372cec9cf97beda533a8040af418a84061de13b9f1d79d0d0b4a04494030e7da5a9498c4c86e9cbf8b5fb3771fad678e2120ae12a66a97fe8ca2b2540c26fd1b19b35af348b25727c22d6fe94dced8e88d5f5bbeb183cebbf8433f2a0cf2eb521c5564333a4d00d5d4c5a1ed38d20c57d95de1213bad485635b849dc1ba2ee59b11186ae6989ed65ded54237de489a77c3cb314d37d796b5ed87c72679b2f162cfd7d78a2b500208358cf2cb8722b75f3969fe0c47a9ff207c9736b1b61c195adabd44b9df69828cf69513cbe1cf608a0b058236d62410033ebd5a439f147e2cbc19b8b9ebd7c401ac826cd24b327d9d70be2c0aa45ef48358c9325a358cb5df0afc4495935fbad660647697f22dc19f8cc403e9ba0c43374bcb1b0de3e2655b708f3900a0c7c456c16a2ffc986b3c2f5f67313b9a52e840e1c437498e3bc109b3ad5dc6515aec4278ace18221f6b73c77aa952e88943d74912cb537d302c30a0c3c413983f4a8b45d5556c75ec77fab6e6606f35cd0a778a4df56c5c29c8e9b077236bb5780de725a506c040292fcbe1e4ca7e819f30ed730f8c7c97cd70af4f74313efd947ca71a2a6fd3f672ed72c52f3987a6432503d0a541e2f47c4310e6d2b747f84cfa547555b1ee82b3d7afa742cb64ad955ac97b62e610dac73858bb1f3be7697fae2a63de111e9bd32a1044649a9a833046e5cab5c61136b91366ec8bebbae453cdd4cf633668bcaa3855769975c0bfd8f61b016a3396debbe2922ed4ddb5c12d50b6e465efa33f08cb8dcdf80cb3870090c863ecb84a7cc4675d6ca711a3508186a86c9bffd182a11f3fcbe25c81b6ebbcdbbd8c12e8af02b2aee6964479e9a7649612c9527a9507b5324e82fe643012101b3fe51ae96f83691da3ff72adf51f98022d8584666733a2abfbbb594dd15ff8f6b250ca4682affbe1661793ff0aa611ac104a0d2159855bf98544301d573a7f3b2c4e1d10a324270f381c726c2b765082502ac3156f1441c1a6c4e5ca01ccd15daff9f273a8b09972c1c0acb1fc4b6cb8b7cf8663f5636eb4946f340e65e2ea0d03df5179b9cae9560ec2dd3d508451ca3e99e27e83612f06fd8c6baf348346d49e43cf51ca7e40e5004ae412b75700c58452a7f2b2d5c3834287f74b18032d83a1b90a299586eb964f6884ab710340ab9089baddfea39e3e694e68bbe83fcabc3400c0a3294eff10ee902bb5b6b29823e105f5910a8b1cab7b26d5e019aedad853c37a31b8bc5d6d3b41120871ac587c31e2e4e37022455f1317132b5224a4a71e70f91d4a24433de6d198be637f231f808069ed66ee23c35c10697b894d7e5abedc9d8b5285b6fcbc4a57c85ca2c6c51181ba92fc1a1edef5988ba83a35eddad04597203f38fdf138"}) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0xa, 0x1, 0x0, r2, 0x0}]) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f00000000c0)) 10:37:29 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x80000001, 0x80000000, 0x1, 0x3, 0x4, "eaff45e2b85f4c43551bd3febc5541c38ae52b"}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) write(r1, &(0x7f0000000040)="8b60f1e5dba910a8663eeb7131b34a8a0fa46320c35544100b8593d2ca5157de40eda90dca9368d13fb1148f91fea33ecb5b7e5a2efd091246", 0x23) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="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"}) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0xa, 0x1, 0x0, r2, 0x0}]) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f00000000c0)) 10:37:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x80000001, 0x80000000, 0x1, 0x3, 0x4, "eaff45e2b85f4c43551bd3febc5541c38ae52b"}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) write(r1, &(0x7f0000000040)="8b60f1e5dba910a8663eeb7131b34a8a0fa46320c35544100b8593d2ca5157de40eda90dca9368d13fb1148f91fea33ecb5b7e5a2efd091246", 0x23) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="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"}) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0xa, 0x1, 0x0, r2, 0x0}]) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f00000000c0)) 10:37:29 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x80000001, 0x80000000, 0x1, 0x3, 0x4, "eaff45e2b85f4c43551bd3febc5541c38ae52b"}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) write(r1, &(0x7f0000000040)="8b60f1e5dba910a8663eeb7131b34a8a0fa46320c35544100b8593d2ca5157de40eda90dca9368d13fb1148f91fea33ecb5b7e5a2efd091246", 0x23) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="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"}) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0xa, 0x1, 0x0, r2, 0x0}]) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f00000000c0)) 10:37:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x80000001, 0x80000000, 0x1, 0x3, 0x4, "eaff45e2b85f4c43551bd3febc5541c38ae52b"}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) write(r1, &(0x7f0000000040)="8b60f1e5dba910a8663eeb7131b34a8a0fa46320c35544100b8593d2ca5157de40eda90dca9368d13fb1148f91fea33ecb5b7e5a2efd091246", 0x23) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="aab21a2f3cc8e179e78ce38e0e083b82bb4621abd986a72cf964871996e0934372cec9cf97beda533a8040af418a84061de13b9f1d79d0d0b4a04494030e7da5a9498c4c86e9cbf8b5fb3771fad678e2120ae12a66a97fe8ca2b2540c26fd1b19b35af348b25727c22d6fe94dced8e88d5f5bbeb183cebbf8433f2a0cf2eb521c5564333a4d00d5d4c5a1ed38d20c57d95de1213bad485635b849dc1ba2ee59b11186ae6989ed65ded54237de489a77c3cb314d37d796b5ed87c72679b2f162cfd7d78a2b500208358cf2cb8722b75f3969fe0c47a9ff207c9736b1b61c195adabd44b9df69828cf69513cbe1cf608a0b058236d62410033ebd5a439f147e2cbc19b8b9ebd7c401ac826cd24b327d9d70be2c0aa45ef48358c9325a358cb5df0afc4495935fbad660647697f22dc19f8cc403e9ba0c43374bcb1b0de3e2655b708f3900a0c7c456c16a2ffc986b3c2f5f67313b9a52e840e1c437498e3bc109b3ad5dc6515aec4278ace18221f6b73c77aa952e88943d74912cb537d302c30a0c3c413983f4a8b45d5556c75ec77fab6e6606f35cd0a778a4df56c5c29c8e9b077236bb5780de725a506c040292fcbe1e4ca7e819f30ed730f8c7c97cd70af4f74313efd947ca71a2a6fd3f672ed72c52f3987a6432503d0a541e2f47c4310e6d2b747f84cfa547555b1ee82b3d7afa742cb64ad955ac97b62e610dac73858bb1f3be7697fae2a63de111e9bd32a1044649a9a833046e5cab5c61136b91366ec8bebbae453cdd4cf633668bcaa3855769975c0bfd8f61b016a3396debbe2922ed4ddb5c12d50b6e465efa33f08cb8dcdf80cb3870090c863ecb84a7cc4675d6ca711a3508186a86c9bffd182a11f3fcbe25c81b6ebbcdbbd8c12e8af02b2aee6964479e9a7649612c9527a9507b5324e82fe643012101b3fe51ae96f83691da3ff72adf51f98022d8584666733a2abfbbb594dd15ff8f6b250ca4682affbe1661793ff0aa611ac104a0d2159855bf98544301d573a7f3b2c4e1d10a324270f381c726c2b765082502ac3156f1441c1a6c4e5ca01ccd15daff9f273a8b09972c1c0acb1fc4b6cb8b7cf8663f5636eb4946f340e65e2ea0d03df5179b9cae9560ec2dd3d508451ca3e99e27e83612f06fd8c6baf348346d49e43cf51ca7e40e5004ae412b75700c58452a7f2b2d5c3834287f74b18032d83a1b90a299586eb964f6884ab710340ab9089baddfea39e3e694e68bbe83fcabc3400c0a3294eff10ee902bb5b6b29823e105f5910a8b1cab7b26d5e019aedad853c37a31b8bc5d6d3b41120871ac587c31e2e4e37022455f1317132b5224a4a71e70f91d4a24433de6d198be637f231f808069ed66ee23c35c10697b894d7e5abedc9d8b5285b6fcbc4a57c85ca2c6c51181ba92fc1a1edef5988ba83a35eddad04597203f38fdf138"}) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0xa, 0x1, 0x0, r2, 0x0}]) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f00000000c0)) 10:37:30 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x80000001, 0x80000000, 0x1, 0x3, 0x4, "eaff45e2b85f4c43551bd3febc5541c38ae52b"}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) write(r1, &(0x7f0000000040)="8b60f1e5dba910a8663eeb7131b34a8a0fa46320c35544100b8593d2ca5157de40eda90dca9368d13fb1148f91fea33ecb5b7e5a2efd091246", 0x23) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="aab21a2f3cc8e179e78ce38e0e083b82bb4621abd986a72cf964871996e0934372cec9cf97beda533a8040af418a84061de13b9f1d79d0d0b4a04494030e7da5a9498c4c86e9cbf8b5fb3771fad678e2120ae12a66a97fe8ca2b2540c26fd1b19b35af348b25727c22d6fe94dced8e88d5f5bbeb183cebbf8433f2a0cf2eb521c5564333a4d00d5d4c5a1ed38d20c57d95de1213bad485635b849dc1ba2ee59b11186ae6989ed65ded54237de489a77c3cb314d37d796b5ed87c72679b2f162cfd7d78a2b500208358cf2cb8722b75f3969fe0c47a9ff207c9736b1b61c195adabd44b9df69828cf69513cbe1cf608a0b058236d62410033ebd5a439f147e2cbc19b8b9ebd7c401ac826cd24b327d9d70be2c0aa45ef48358c9325a358cb5df0afc4495935fbad660647697f22dc19f8cc403e9ba0c43374bcb1b0de3e2655b708f3900a0c7c456c16a2ffc986b3c2f5f67313b9a52e840e1c437498e3bc109b3ad5dc6515aec4278ace18221f6b73c77aa952e88943d74912cb537d302c30a0c3c413983f4a8b45d5556c75ec77fab6e6606f35cd0a778a4df56c5c29c8e9b077236bb5780de725a506c040292fcbe1e4ca7e819f30ed730f8c7c97cd70af4f74313efd947ca71a2a6fd3f672ed72c52f3987a6432503d0a541e2f47c4310e6d2b747f84cfa547555b1ee82b3d7afa742cb64ad955ac97b62e610dac73858bb1f3be7697fae2a63de111e9bd32a1044649a9a833046e5cab5c61136b91366ec8bebbae453cdd4cf633668bcaa3855769975c0bfd8f61b016a3396debbe2922ed4ddb5c12d50b6e465efa33f08cb8dcdf80cb3870090c863ecb84a7cc4675d6ca711a3508186a86c9bffd182a11f3fcbe25c81b6ebbcdbbd8c12e8af02b2aee6964479e9a7649612c9527a9507b5324e82fe643012101b3fe51ae96f83691da3ff72adf51f98022d8584666733a2abfbbb594dd15ff8f6b250ca4682affbe1661793ff0aa611ac104a0d2159855bf98544301d573a7f3b2c4e1d10a324270f381c726c2b765082502ac3156f1441c1a6c4e5ca01ccd15daff9f273a8b09972c1c0acb1fc4b6cb8b7cf8663f5636eb4946f340e65e2ea0d03df5179b9cae9560ec2dd3d508451ca3e99e27e83612f06fd8c6baf348346d49e43cf51ca7e40e5004ae412b75700c58452a7f2b2d5c3834287f74b18032d83a1b90a299586eb964f6884ab710340ab9089baddfea39e3e694e68bbe83fcabc3400c0a3294eff10ee902bb5b6b29823e105f5910a8b1cab7b26d5e019aedad853c37a31b8bc5d6d3b41120871ac587c31e2e4e37022455f1317132b5224a4a71e70f91d4a24433de6d198be637f231f808069ed66ee23c35c10697b894d7e5abedc9d8b5285b6fcbc4a57c85ca2c6c51181ba92fc1a1edef5988ba83a35eddad04597203f38fdf138"}) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0xa, 0x1, 0x0, r2, 0x0}]) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f00000000c0)) 10:37:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x80000001, 0x80000000, 0x1, 0x3, 0x4, "eaff45e2b85f4c43551bd3febc5541c38ae52b"}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) write(r1, &(0x7f0000000040)="8b60f1e5dba910a8663eeb7131b34a8a0fa46320c35544100b8593d2ca5157de40eda90dca9368d13fb1148f91fea33ecb5b7e5a2efd091246", 0x23) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="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"}) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0xa, 0x1, 0x0, r2, 0x0}]) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f00000000c0)) 10:37:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x80000001, 0x80000000, 0x1, 0x3, 0x4, "eaff45e2b85f4c43551bd3febc5541c38ae52b"}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) write(r1, &(0x7f0000000040)="8b60f1e5dba910a8663eeb7131b34a8a0fa46320c35544100b8593d2ca5157de40eda90dca9368d13fb1148f91fea33ecb5b7e5a2efd091246", 0x23) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="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"}) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0xa, 0x1, 0x0, r2, 0x0}]) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f00000000c0)) 10:37:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x80000001, 0x80000000, 0x1, 0x3, 0x4, "eaff45e2b85f4c43551bd3febc5541c38ae52b"}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) write(r1, &(0x7f0000000040)="8b60f1e5dba910a8663eeb7131b34a8a0fa46320c35544100b8593d2ca5157de40eda90dca9368d13fb1148f91fea33ecb5b7e5a2efd091246", 0x23) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="aab21a2f3cc8e179e78ce38e0e083b82bb4621abd986a72cf964871996e0934372cec9cf97beda533a8040af418a84061de13b9f1d79d0d0b4a04494030e7da5a9498c4c86e9cbf8b5fb3771fad678e2120ae12a66a97fe8ca2b2540c26fd1b19b35af348b25727c22d6fe94dced8e88d5f5bbeb183cebbf8433f2a0cf2eb521c5564333a4d00d5d4c5a1ed38d20c57d95de1213bad485635b849dc1ba2ee59b11186ae6989ed65ded54237de489a77c3cb314d37d796b5ed87c72679b2f162cfd7d78a2b500208358cf2cb8722b75f3969fe0c47a9ff207c9736b1b61c195adabd44b9df69828cf69513cbe1cf608a0b058236d62410033ebd5a439f147e2cbc19b8b9ebd7c401ac826cd24b327d9d70be2c0aa45ef48358c9325a358cb5df0afc4495935fbad660647697f22dc19f8cc403e9ba0c43374bcb1b0de3e2655b708f3900a0c7c456c16a2ffc986b3c2f5f67313b9a52e840e1c437498e3bc109b3ad5dc6515aec4278ace18221f6b73c77aa952e88943d74912cb537d302c30a0c3c413983f4a8b45d5556c75ec77fab6e6606f35cd0a778a4df56c5c29c8e9b077236bb5780de725a506c040292fcbe1e4ca7e819f30ed730f8c7c97cd70af4f74313efd947ca71a2a6fd3f672ed72c52f3987a6432503d0a541e2f47c4310e6d2b747f84cfa547555b1ee82b3d7afa742cb64ad955ac97b62e610dac73858bb1f3be7697fae2a63de111e9bd32a1044649a9a833046e5cab5c61136b91366ec8bebbae453cdd4cf633668bcaa3855769975c0bfd8f61b016a3396debbe2922ed4ddb5c12d50b6e465efa33f08cb8dcdf80cb3870090c863ecb84a7cc4675d6ca711a3508186a86c9bffd182a11f3fcbe25c81b6ebbcdbbd8c12e8af02b2aee6964479e9a7649612c9527a9507b5324e82fe643012101b3fe51ae96f83691da3ff72adf51f98022d8584666733a2abfbbb594dd15ff8f6b250ca4682affbe1661793ff0aa611ac104a0d2159855bf98544301d573a7f3b2c4e1d10a324270f381c726c2b765082502ac3156f1441c1a6c4e5ca01ccd15daff9f273a8b09972c1c0acb1fc4b6cb8b7cf8663f5636eb4946f340e65e2ea0d03df5179b9cae9560ec2dd3d508451ca3e99e27e83612f06fd8c6baf348346d49e43cf51ca7e40e5004ae412b75700c58452a7f2b2d5c3834287f74b18032d83a1b90a299586eb964f6884ab710340ab9089baddfea39e3e694e68bbe83fcabc3400c0a3294eff10ee902bb5b6b29823e105f5910a8b1cab7b26d5e019aedad853c37a31b8bc5d6d3b41120871ac587c31e2e4e37022455f1317132b5224a4a71e70f91d4a24433de6d198be637f231f808069ed66ee23c35c10697b894d7e5abedc9d8b5285b6fcbc4a57c85ca2c6c51181ba92fc1a1edef5988ba83a35eddad04597203f38fdf138"}) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0xa, 0x1, 0x0, r2, 0x0}]) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f00000000c0)) 10:37:30 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x80000001, 0x80000000, 0x1, 0x3, 0x4, "eaff45e2b85f4c43551bd3febc5541c38ae52b"}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) write(r1, &(0x7f0000000040)="8b60f1e5dba910a8663eeb7131b34a8a0fa46320c35544100b8593d2ca5157de40eda90dca9368d13fb1148f91fea33ecb5b7e5a2efd091246", 0x23) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="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"}) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0xa, 0x1, 0x0, r2, 0x0}]) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f00000000c0)) 10:37:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b67, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="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"}) 10:37:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x80000001, 0x80000000, 0x1, 0x3, 0x4, "eaff45e2b85f4c43551bd3febc5541c38ae52b"}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) write(r1, &(0x7f0000000040)="8b60f1e5dba910a8663eeb7131b34a8a0fa46320c35544100b8593d2ca5157de40eda90dca9368d13fb1148f91fea33ecb5b7e5a2efd091246", 0x23) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="aab21a2f3cc8e179e78ce38e0e083b82bb4621abd986a72cf964871996e0934372cec9cf97beda533a8040af418a84061de13b9f1d79d0d0b4a04494030e7da5a9498c4c86e9cbf8b5fb3771fad678e2120ae12a66a97fe8ca2b2540c26fd1b19b35af348b25727c22d6fe94dced8e88d5f5bbeb183cebbf8433f2a0cf2eb521c5564333a4d00d5d4c5a1ed38d20c57d95de1213bad485635b849dc1ba2ee59b11186ae6989ed65ded54237de489a77c3cb314d37d796b5ed87c72679b2f162cfd7d78a2b500208358cf2cb8722b75f3969fe0c47a9ff207c9736b1b61c195adabd44b9df69828cf69513cbe1cf608a0b058236d62410033ebd5a439f147e2cbc19b8b9ebd7c401ac826cd24b327d9d70be2c0aa45ef48358c9325a358cb5df0afc4495935fbad660647697f22dc19f8cc403e9ba0c43374bcb1b0de3e2655b708f3900a0c7c456c16a2ffc986b3c2f5f67313b9a52e840e1c437498e3bc109b3ad5dc6515aec4278ace18221f6b73c77aa952e88943d74912cb537d302c30a0c3c413983f4a8b45d5556c75ec77fab6e6606f35cd0a778a4df56c5c29c8e9b077236bb5780de725a506c040292fcbe1e4ca7e819f30ed730f8c7c97cd70af4f74313efd947ca71a2a6fd3f672ed72c52f3987a6432503d0a541e2f47c4310e6d2b747f84cfa547555b1ee82b3d7afa742cb64ad955ac97b62e610dac73858bb1f3be7697fae2a63de111e9bd32a1044649a9a833046e5cab5c61136b91366ec8bebbae453cdd4cf633668bcaa3855769975c0bfd8f61b016a3396debbe2922ed4ddb5c12d50b6e465efa33f08cb8dcdf80cb3870090c863ecb84a7cc4675d6ca711a3508186a86c9bffd182a11f3fcbe25c81b6ebbcdbbd8c12e8af02b2aee6964479e9a7649612c9527a9507b5324e82fe643012101b3fe51ae96f83691da3ff72adf51f98022d8584666733a2abfbbb594dd15ff8f6b250ca4682affbe1661793ff0aa611ac104a0d2159855bf98544301d573a7f3b2c4e1d10a324270f381c726c2b765082502ac3156f1441c1a6c4e5ca01ccd15daff9f273a8b09972c1c0acb1fc4b6cb8b7cf8663f5636eb4946f340e65e2ea0d03df5179b9cae9560ec2dd3d508451ca3e99e27e83612f06fd8c6baf348346d49e43cf51ca7e40e5004ae412b75700c58452a7f2b2d5c3834287f74b18032d83a1b90a299586eb964f6884ab710340ab9089baddfea39e3e694e68bbe83fcabc3400c0a3294eff10ee902bb5b6b29823e105f5910a8b1cab7b26d5e019aedad853c37a31b8bc5d6d3b41120871ac587c31e2e4e37022455f1317132b5224a4a71e70f91d4a24433de6d198be637f231f808069ed66ee23c35c10697b894d7e5abedc9d8b5285b6fcbc4a57c85ca2c6c51181ba92fc1a1edef5988ba83a35eddad04597203f38fdf138"}) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0xa, 0x1, 0x0, r2, 0x0}]) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f00000000c0)) 10:37:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x80000001, 0x80000000, 0x1, 0x3, 0x4, "eaff45e2b85f4c43551bd3febc5541c38ae52b"}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) write(r1, &(0x7f0000000040)="8b60f1e5dba910a8663eeb7131b34a8a0fa46320c35544100b8593d2ca5157de40eda90dca9368d13fb1148f91fea33ecb5b7e5a2efd091246", 0x23) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="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"}) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0xa, 0x1, 0x0, r2, 0x0}]) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f00000000c0)) 10:37:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b67, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="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"}) 10:37:31 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x80000001, 0x80000000, 0x1, 0x3, 0x4, "eaff45e2b85f4c43551bd3febc5541c38ae52b"}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) write(r1, &(0x7f0000000040)="8b60f1e5dba910a8663eeb7131b34a8a0fa46320c35544100b8593d2ca5157de40eda90dca9368d13fb1148f91fea33ecb5b7e5a2efd091246", 0x23) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="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"}) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0xa, 0x1, 0x0, r2, 0x0}]) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f00000000c0)) 10:37:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b67, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="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"}) 10:37:31 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x80000001, 0x80000000, 0x1, 0x3, 0x4, "eaff45e2b85f4c43551bd3febc5541c38ae52b"}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) write(r1, &(0x7f0000000040)="8b60f1e5dba910a8663eeb7131b34a8a0fa46320c35544100b8593d2ca5157de40eda90dca9368d13fb1148f91fea33ecb5b7e5a2efd091246", 0x23) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="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"}) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0xa, 0x1, 0x0, r2, 0x0}]) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f00000000c0)) 10:37:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b67, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="aab21a2f3cc8e179e78ce38e0e083b82bb4621abd986a72cf964871996e0934372cec9cf97beda533a8040af418a84061de13b9f1d79d0d0b4a04494030e7da5a9498c4c86e9cbf8b5fb3771fad678e2120ae12a66a97fe8ca2b2540c26fd1b19b35af348b25727c22d6fe94dced8e88d5f5bbeb183cebbf8433f2a0cf2eb521c5564333a4d00d5d4c5a1ed38d20c57d95de1213bad485635b849dc1ba2ee59b11186ae6989ed65ded54237de489a77c3cb314d37d796b5ed87c72679b2f162cfd7d78a2b500208358cf2cb8722b75f3969fe0c47a9ff207c9736b1b61c195adabd44b9df69828cf69513cbe1cf608a0b058236d62410033ebd5a439f147e2cbc19b8b9ebd7c401ac826cd24b327d9d70be2c0aa45ef48358c9325a358cb5df0afc4495935fbad660647697f22dc19f8cc403e9ba0c43374bcb1b0de3e2655b708f3900a0c7c456c16a2ffc986b3c2f5f67313b9a52e840e1c437498e3bc109b3ad5dc6515aec4278ace18221f6b73c77aa952e88943d74912cb537d302c30a0c3c413983f4a8b45d5556c75ec77fab6e6606f35cd0a778a4df56c5c29c8e9b077236bb5780de725a506c040292fcbe1e4ca7e819f30ed730f8c7c97cd70af4f74313efd947ca71a2a6fd3f672ed72c52f3987a6432503d0a541e2f47c4310e6d2b747f84cfa547555b1ee82b3d7afa742cb64ad955ac97b62e610dac73858bb1f3be7697fae2a63de111e9bd32a1044649a9a833046e5cab5c61136b91366ec8bebbae453cdd4cf633668bcaa3855769975c0bfd8f61b016a3396debbe2922ed4ddb5c12d50b6e465efa33f08cb8dcdf80cb3870090c863ecb84a7cc4675d6ca711a3508186a86c9bffd182a11f3fcbe25c81b6ebbcdbbd8c12e8af02b2aee6964479e9a7649612c9527a9507b5324e82fe643012101b3fe51ae96f83691da3ff72adf51f98022d8584666733a2abfbbb594dd15ff8f6b250ca4682affbe1661793ff0aa611ac104a0d2159855bf98544301d573a7f3b2c4e1d10a324270f381c726c2b765082502ac3156f1441c1a6c4e5ca01ccd15daff9f273a8b09972c1c0acb1fc4b6cb8b7cf8663f5636eb4946f340e65e2ea0d03df5179b9cae9560ec2dd3d508451ca3e99e27e83612f06fd8c6baf348346d49e43cf51ca7e40e5004ae412b75700c58452a7f2b2d5c3834287f74b18032d83a1b90a299586eb964f6884ab710340ab9089baddfea39e3e694e68bbe83fcabc3400c0a3294eff10ee902bb5b6b29823e105f5910a8b1cab7b26d5e019aedad853c37a31b8bc5d6d3b41120871ac587c31e2e4e37022455f1317132b5224a4a71e70f91d4a24433de6d198be637f231f808069ed66ee23c35c10697b894d7e5abedc9d8b5285b6fcbc4a57c85ca2c6c51181ba92fc1a1edef5988ba83a35eddad04597203f38fdf138"}) 10:37:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x80000001, 0x80000000, 0x1, 0x3, 0x4, "eaff45e2b85f4c43551bd3febc5541c38ae52b"}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) write(r1, &(0x7f0000000040)="8b60f1e5dba910a8663eeb7131b34a8a0fa46320c35544100b8593d2ca5157de40eda90dca9368d13fb1148f91fea33ecb5b7e5a2efd091246", 0x23) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="aab21a2f3cc8e179e78ce38e0e083b82bb4621abd986a72cf964871996e0934372cec9cf97beda533a8040af418a84061de13b9f1d79d0d0b4a04494030e7da5a9498c4c86e9cbf8b5fb3771fad678e2120ae12a66a97fe8ca2b2540c26fd1b19b35af348b25727c22d6fe94dced8e88d5f5bbeb183cebbf8433f2a0cf2eb521c5564333a4d00d5d4c5a1ed38d20c57d95de1213bad485635b849dc1ba2ee59b11186ae6989ed65ded54237de489a77c3cb314d37d796b5ed87c72679b2f162cfd7d78a2b500208358cf2cb8722b75f3969fe0c47a9ff207c9736b1b61c195adabd44b9df69828cf69513cbe1cf608a0b058236d62410033ebd5a439f147e2cbc19b8b9ebd7c401ac826cd24b327d9d70be2c0aa45ef48358c9325a358cb5df0afc4495935fbad660647697f22dc19f8cc403e9ba0c43374bcb1b0de3e2655b708f3900a0c7c456c16a2ffc986b3c2f5f67313b9a52e840e1c437498e3bc109b3ad5dc6515aec4278ace18221f6b73c77aa952e88943d74912cb537d302c30a0c3c413983f4a8b45d5556c75ec77fab6e6606f35cd0a778a4df56c5c29c8e9b077236bb5780de725a506c040292fcbe1e4ca7e819f30ed730f8c7c97cd70af4f74313efd947ca71a2a6fd3f672ed72c52f3987a6432503d0a541e2f47c4310e6d2b747f84cfa547555b1ee82b3d7afa742cb64ad955ac97b62e610dac73858bb1f3be7697fae2a63de111e9bd32a1044649a9a833046e5cab5c61136b91366ec8bebbae453cdd4cf633668bcaa3855769975c0bfd8f61b016a3396debbe2922ed4ddb5c12d50b6e465efa33f08cb8dcdf80cb3870090c863ecb84a7cc4675d6ca711a3508186a86c9bffd182a11f3fcbe25c81b6ebbcdbbd8c12e8af02b2aee6964479e9a7649612c9527a9507b5324e82fe643012101b3fe51ae96f83691da3ff72adf51f98022d8584666733a2abfbbb594dd15ff8f6b250ca4682affbe1661793ff0aa611ac104a0d2159855bf98544301d573a7f3b2c4e1d10a324270f381c726c2b765082502ac3156f1441c1a6c4e5ca01ccd15daff9f273a8b09972c1c0acb1fc4b6cb8b7cf8663f5636eb4946f340e65e2ea0d03df5179b9cae9560ec2dd3d508451ca3e99e27e83612f06fd8c6baf348346d49e43cf51ca7e40e5004ae412b75700c58452a7f2b2d5c3834287f74b18032d83a1b90a299586eb964f6884ab710340ab9089baddfea39e3e694e68bbe83fcabc3400c0a3294eff10ee902bb5b6b29823e105f5910a8b1cab7b26d5e019aedad853c37a31b8bc5d6d3b41120871ac587c31e2e4e37022455f1317132b5224a4a71e70f91d4a24433de6d198be637f231f808069ed66ee23c35c10697b894d7e5abedc9d8b5285b6fcbc4a57c85ca2c6c51181ba92fc1a1edef5988ba83a35eddad04597203f38fdf138"}) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0xa, 0x1, 0x0, r2, 0x0}]) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f00000000c0)) 10:37:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b67, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="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"}) 10:37:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b67, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="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"}) 10:37:31 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f00000000c0), 0x4) 10:37:31 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x80000001, 0x80000000, 0x1, 0x3, 0x4, "eaff45e2b85f4c43551bd3febc5541c38ae52b"}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) write(r1, &(0x7f0000000040)="8b60f1e5dba910a8663eeb7131b34a8a0fa46320c35544100b8593d2ca5157de40eda90dca9368d13fb1148f91fea33ecb5b7e5a2efd091246", 0x23) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="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"}) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0xa, 0x1, 0x0, r2, 0x0}]) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f00000000c0)) 10:37:31 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000030c0), 0xfffffed0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 10:37:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b67, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="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"}) 10:37:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b67, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="aab21a2f3cc8e179e78ce38e0e083b82bb4621abd986a72cf964871996e0934372cec9cf97beda533a8040af418a84061de13b9f1d79d0d0b4a04494030e7da5a9498c4c86e9cbf8b5fb3771fad678e2120ae12a66a97fe8ca2b2540c26fd1b19b35af348b25727c22d6fe94dced8e88d5f5bbeb183cebbf8433f2a0cf2eb521c5564333a4d00d5d4c5a1ed38d20c57d95de1213bad485635b849dc1ba2ee59b11186ae6989ed65ded54237de489a77c3cb314d37d796b5ed87c72679b2f162cfd7d78a2b500208358cf2cb8722b75f3969fe0c47a9ff207c9736b1b61c195adabd44b9df69828cf69513cbe1cf608a0b058236d62410033ebd5a439f147e2cbc19b8b9ebd7c401ac826cd24b327d9d70be2c0aa45ef48358c9325a358cb5df0afc4495935fbad660647697f22dc19f8cc403e9ba0c43374bcb1b0de3e2655b708f3900a0c7c456c16a2ffc986b3c2f5f67313b9a52e840e1c437498e3bc109b3ad5dc6515aec4278ace18221f6b73c77aa952e88943d74912cb537d302c30a0c3c413983f4a8b45d5556c75ec77fab6e6606f35cd0a778a4df56c5c29c8e9b077236bb5780de725a506c040292fcbe1e4ca7e819f30ed730f8c7c97cd70af4f74313efd947ca71a2a6fd3f672ed72c52f3987a6432503d0a541e2f47c4310e6d2b747f84cfa547555b1ee82b3d7afa742cb64ad955ac97b62e610dac73858bb1f3be7697fae2a63de111e9bd32a1044649a9a833046e5cab5c61136b91366ec8bebbae453cdd4cf633668bcaa3855769975c0bfd8f61b016a3396debbe2922ed4ddb5c12d50b6e465efa33f08cb8dcdf80cb3870090c863ecb84a7cc4675d6ca711a3508186a86c9bffd182a11f3fcbe25c81b6ebbcdbbd8c12e8af02b2aee6964479e9a7649612c9527a9507b5324e82fe643012101b3fe51ae96f83691da3ff72adf51f98022d8584666733a2abfbbb594dd15ff8f6b250ca4682affbe1661793ff0aa611ac104a0d2159855bf98544301d573a7f3b2c4e1d10a324270f381c726c2b765082502ac3156f1441c1a6c4e5ca01ccd15daff9f273a8b09972c1c0acb1fc4b6cb8b7cf8663f5636eb4946f340e65e2ea0d03df5179b9cae9560ec2dd3d508451ca3e99e27e83612f06fd8c6baf348346d49e43cf51ca7e40e5004ae412b75700c58452a7f2b2d5c3834287f74b18032d83a1b90a299586eb964f6884ab710340ab9089baddfea39e3e694e68bbe83fcabc3400c0a3294eff10ee902bb5b6b29823e105f5910a8b1cab7b26d5e019aedad853c37a31b8bc5d6d3b41120871ac587c31e2e4e37022455f1317132b5224a4a71e70f91d4a24433de6d198be637f231f808069ed66ee23c35c10697b894d7e5abedc9d8b5285b6fcbc4a57c85ca2c6c51181ba92fc1a1edef5988ba83a35eddad04597203f38fdf138"}) 10:37:31 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f00000000c0), 0x4) 10:37:31 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f00000000c0), 0x4) 10:37:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b67, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="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"}) 10:37:32 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:32 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f00000000c0), 0x4) 10:37:32 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000030c0), 0xfffffed0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 10:37:32 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f00000000c0), 0x4) 10:37:32 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000030c0), 0xfffffed0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 10:37:32 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000030c0), 0xfffffed0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 10:37:32 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f00000000c0), 0x4) 10:37:32 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f00000000c0), 0x4) 10:37:32 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000030c0), 0xfffffed0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) [ 89.128583][ T8471] mmap: syz-executor.3 (8471) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 10:37:32 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000030c0), 0xfffffed0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 10:37:32 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000030c0), 0xfffffed0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 10:37:32 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000030c0), 0xfffffed0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) [ 89.897834][ T8471] syz-executor.3 (8471) used greatest stack depth: 9960 bytes left 10:37:33 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000030c0), 0xfffffed0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 10:37:33 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000030c0), 0xfffffed0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 10:37:33 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000030c0), 0xfffffed0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 10:37:33 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000030c0), 0xfffffed0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 10:37:33 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:33 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000030c0), 0xfffffed0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 10:37:33 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000030c0), 0xfffffed0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 10:37:33 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:33 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000030c0), 0xfffffed0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 10:37:33 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:33 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000030c0), 0xfffffed0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 10:37:34 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:34 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:34 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) [ 91.411138][ T8538] syz-executor.3 (8538) used greatest stack depth: 9624 bytes left 10:37:35 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:37 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:37 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:37 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:37 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:37 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:38 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:39 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:39 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:40 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:40 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:40 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:41 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:42 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:43 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:43 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:43 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:43 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:44 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:45 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:46 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:46 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:47 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:47 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:47 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:48 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:49 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:49 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:49 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:49 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:50 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:50 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:51 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:51 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:53 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:53 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:53 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:54 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:55 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:55 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:55 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:56 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:56 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:57 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:57 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:58 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:59 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:37:59 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:38:00 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:38:00 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000030c0), 0xfffffed0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 10:38:01 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000030c0), 0xfffffed0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 10:38:01 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000030c0), 0xfffffed0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 10:38:01 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000030c0), 0xfffffed0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 10:38:01 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000030c0), 0xfffffed0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 10:38:01 executing program 5: clock_gettime(0xa, 0x0) 10:38:01 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000030c0), 0xfffffed0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 10:38:01 executing program 5: clock_gettime(0xa, 0x0) 10:38:02 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000030c0), 0xfffffed0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 10:38:02 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000030c0), 0xfffffed0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 10:38:02 executing program 5: clock_gettime(0xa, 0x0) 10:38:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@ng, 0x2, 0x0) fremovexattr(r2, &(0x7f0000000080)=@known='system.posix_acl_access\x00') 10:38:02 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:38:02 executing program 5: clock_gettime(0xa, 0x0) 10:38:02 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2a40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x72ce7, 0x0, 0x0) 10:38:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:38:02 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) read$FUSE(r0, &(0x7f00000030c0), 0xfffffed0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 10:38:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@ng, 0x2, 0x0) fremovexattr(r2, &(0x7f0000000080)=@known='system.posix_acl_access\x00') 10:38:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@ng, 0x2, 0x0) fremovexattr(r2, &(0x7f0000000080)=@known='system.posix_acl_access\x00') 10:38:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:38:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:38:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@ng, 0x2, 0x0) fremovexattr(r2, &(0x7f0000000080)=@known='system.posix_acl_access\x00') 10:38:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:38:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@ng, 0x2, 0x0) fremovexattr(r2, &(0x7f0000000080)=@known='system.posix_acl_access\x00') 10:38:03 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) 10:38:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:38:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@ng, 0x2, 0x0) fremovexattr(r2, &(0x7f0000000080)=@known='system.posix_acl_access\x00') 10:38:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:38:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@ng, 0x2, 0x0) fremovexattr(r2, &(0x7f0000000080)=@known='system.posix_acl_access\x00') 10:38:03 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2a40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x72ce7, 0x0, 0x0) 10:38:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:38:03 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2a40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x72ce7, 0x0, 0x0) 10:38:03 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2a40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x72ce7, 0x0, 0x0) 10:38:03 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2a40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x72ce7, 0x0, 0x0) 10:38:04 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2a40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x72ce7, 0x0, 0x0) 10:38:04 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2a40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x72ce7, 0x0, 0x0) 10:38:06 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2a40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x72ce7, 0x0, 0x0) 10:38:06 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2a40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x72ce7, 0x0, 0x0) 10:38:06 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2a40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x72ce7, 0x0, 0x0) 10:38:06 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2a40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x72ce7, 0x0, 0x0) 10:38:06 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2a40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x72ce7, 0x0, 0x0) 10:38:06 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2a40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x72ce7, 0x0, 0x0) 10:38:07 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2a40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x72ce7, 0x0, 0x0) 10:38:07 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2a40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x72ce7, 0x0, 0x0) 10:38:07 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2a40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x72ce7, 0x0, 0x0) 10:38:07 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2a40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x72ce7, 0x0, 0x0) 10:38:07 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2a40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x72ce7, 0x0, 0x0) 10:38:07 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2a40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x72ce7, 0x0, 0x0) 10:38:08 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2a40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x72ce7, 0x0, 0x0) 10:38:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@ng, 0x2, 0x0) fremovexattr(r2, &(0x7f0000000080)=@known='system.posix_acl_access\x00') 10:38:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@ng, 0x2, 0x0) fremovexattr(r2, &(0x7f0000000080)=@known='system.posix_acl_access\x00') 10:38:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@ng, 0x2, 0x0) fremovexattr(r2, &(0x7f0000000080)=@known='system.posix_acl_access\x00') 10:38:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@ng, 0x2, 0x0) fremovexattr(r2, &(0x7f0000000080)=@known='system.posix_acl_access\x00') 10:38:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@ng, 0x2, 0x0) fremovexattr(r2, &(0x7f0000000080)=@known='system.posix_acl_access\x00') 10:38:09 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2a40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x72ce7, 0x0, 0x0) 10:38:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@ng, 0x2, 0x0) fremovexattr(r2, &(0x7f0000000080)=@known='system.posix_acl_access\x00') 10:38:09 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2a40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x72ce7, 0x0, 0x0) 10:38:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@ng, 0x2, 0x0) fremovexattr(r2, &(0x7f0000000080)=@known='system.posix_acl_access\x00') 10:38:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:09 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2a40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x72ce7, 0x0, 0x0) 10:38:09 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r0, &(0x7f0000000040)=@rfm={0x2, 0x0, "d0cdfedc531e12309487894db2a37ce1"}, 0x7) 10:38:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@ng, 0x2, 0x0) fremovexattr(r2, &(0x7f0000000080)=@known='system.posix_acl_access\x00') 10:38:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:10 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2a40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x72ce7, 0x0, 0x0) 10:38:10 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r0, &(0x7f0000000040)=@rfm={0x2, 0x0, "d0cdfedc531e12309487894db2a37ce1"}, 0x7) 10:38:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@ng, 0x2, 0x0) fremovexattr(r2, &(0x7f0000000080)=@known='system.posix_acl_access\x00') 10:38:10 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2a40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x72ce7, 0x0, 0x0) 10:38:10 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r0, &(0x7f0000000040)=@rfm={0x2, 0x0, "d0cdfedc531e12309487894db2a37ce1"}, 0x7) 10:38:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:10 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r0, &(0x7f0000000040)=@rfm={0x2, 0x0, "d0cdfedc531e12309487894db2a37ce1"}, 0x7) 10:38:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:10 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r0, &(0x7f0000000040)=@rfm={0x2, 0x0, "d0cdfedc531e12309487894db2a37ce1"}, 0x7) 10:38:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:10 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r0, &(0x7f0000000040)=@rfm={0x2, 0x0, "d0cdfedc531e12309487894db2a37ce1"}, 0x7) 10:38:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:11 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r0, &(0x7f0000000040)=@rfm={0x2, 0x0, "d0cdfedc531e12309487894db2a37ce1"}, 0x7) 10:38:11 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r1 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:38:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:11 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 10:38:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x20, 0x8008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) syz_read_part_table(0x0, 0x0, 0x0) 10:38:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 128.423793][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 128.429823][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:38:12 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) socket$packet(0x11, 0x2, 0x300) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:38:12 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 10:38:12 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 10:38:12 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r1 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:38:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 128.823529][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 128.829324][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:38:12 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 10:38:12 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) socket$packet(0x11, 0x2, 0x300) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:38:12 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 10:38:12 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) socket$packet(0x11, 0x2, 0x300) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:38:12 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r1 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:38:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x20, 0x8008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) syz_read_part_table(0x0, 0x0, 0x0) 10:38:12 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) socket$packet(0x11, 0x2, 0x300) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:38:12 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 10:38:12 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) socket$packet(0x11, 0x2, 0x300) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:38:13 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 10:38:13 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) socket$packet(0x11, 0x2, 0x300) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:38:13 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) socket$packet(0x11, 0x2, 0x300) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:38:13 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r1 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:38:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x20, 0x8008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) syz_read_part_table(0x0, 0x0, 0x0) 10:38:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x20, 0x8008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) syz_read_part_table(0x0, 0x0, 0x0) 10:38:13 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) socket$packet(0x11, 0x2, 0x300) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 130.113524][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 130.119312][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:38:13 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) socket$packet(0x11, 0x2, 0x300) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:38:13 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) socket$packet(0x11, 0x2, 0x300) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:38:13 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) socket$packet(0x11, 0x2, 0x300) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:38:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x20, 0x8008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) syz_read_part_table(0x0, 0x0, 0x0) 10:38:13 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) socket$packet(0x11, 0x2, 0x300) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 130.503532][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 130.509329][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:38:14 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) socket$packet(0x11, 0x2, 0x300) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:38:14 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) socket$packet(0x11, 0x2, 0x300) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:38:14 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) socket$packet(0x11, 0x2, 0x300) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 130.743571][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 130.749386][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:38:14 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r1 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:38:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x20, 0x8008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) syz_read_part_table(0x0, 0x0, 0x0) 10:38:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x20, 0x8008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) syz_read_part_table(0x0, 0x0, 0x0) 10:38:14 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) socket$packet(0x11, 0x2, 0x300) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:38:14 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r1 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:38:14 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 10:38:14 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r1 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:38:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x20, 0x8008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) syz_read_part_table(0x0, 0x0, 0x0) 10:38:14 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r1 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:38:15 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 10:38:15 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r1 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:38:15 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 10:38:15 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r1 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:38:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x20, 0x8008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) syz_read_part_table(0x0, 0x0, 0x0) 10:38:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x20, 0x8008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) syz_read_part_table(0x0, 0x0, 0x0) 10:38:15 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="24000000180007351dfffd946f6105000a98040a1f000007002808000800020020000000", 0x24}], 0x1}, 0x0) 10:38:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000006c0)={'bond0\x00', @ifru_names='lo\x00'}) 10:38:15 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002000)={&(0x7f0000000f40)=@ll, 0x80, &(0x7f0000001fc0)}, 0x2080) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000680)='batadv0\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe004000, &(0x7f00000000c0)="b9ff030003ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840213f2325f1a39010105150100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 10:38:15 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="24000000180007351dfffd946f6105000a98040a1f000007002808000800020020000000", 0x24}], 0x1}, 0x0) 10:38:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000006c0)={'bond0\x00', @ifru_names='lo\x00'}) 10:38:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000440)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x6}]}) 10:38:15 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="24000000180007351dfffd946f6105000a98040a1f000007002808000800020020000000", 0x24}], 0x1}, 0x0) 10:38:16 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002000)={&(0x7f0000000f40)=@ll, 0x80, &(0x7f0000001fc0)}, 0x2080) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000680)='batadv0\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe004000, &(0x7f00000000c0)="b9ff030003ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840213f2325f1a39010105150100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 10:38:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000006c0)={'bond0\x00', @ifru_names='lo\x00'}) 10:38:16 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="24000000180007351dfffd946f6105000a98040a1f000007002808000800020020000000", 0x24}], 0x1}, 0x0) 10:38:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000006c0)={'bond0\x00', @ifru_names='lo\x00'}) 10:38:16 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000440)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x6}]}) 10:38:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000440)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x6}]}) 10:38:16 executing program 4: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002000)={&(0x7f0000000f40)=@ll, 0x80, &(0x7f0000001fc0)}, 0x2080) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000680)='batadv0\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe004000, &(0x7f00000000c0)="b9ff030003ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840213f2325f1a39010105150100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 10:38:16 executing program 5: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002000)={&(0x7f0000000f40)=@ll, 0x80, &(0x7f0000001fc0)}, 0x2080) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000680)='batadv0\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe004000, &(0x7f00000000c0)="b9ff030003ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840213f2325f1a39010105150100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 10:38:16 executing program 3: open(&(0x7f00000014c0)='./file0\x00', 0x9dde35dc5e86ccde, 0x0) mount(&(0x7f00000029c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000002a00)='./file0\x00', &(0x7f0000002a40)='xfs\x00', 0xc400, 0x0) 10:38:16 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002000)={&(0x7f0000000f40)=@ll, 0x80, &(0x7f0000001fc0)}, 0x2080) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000680)='batadv0\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe004000, &(0x7f00000000c0)="b9ff030003ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840213f2325f1a39010105150100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 10:38:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000440)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x6}]}) [ 133.505026][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 133.505044][ T27] audit: type=1800 audit(1578825496.931:31): pid=9375 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16637 res=0 [ 133.589896][ T2501] block nbd3: Attempted send on invalid socket [ 133.596229][ T2501] blk_update_request: I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 10:38:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000440)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x6}]}) 10:38:17 executing program 3: open(&(0x7f00000014c0)='./file0\x00', 0x9dde35dc5e86ccde, 0x0) mount(&(0x7f00000029c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000002a00)='./file0\x00', &(0x7f0000002a40)='xfs\x00', 0xc400, 0x0) 10:38:17 executing program 4: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002000)={&(0x7f0000000f40)=@ll, 0x80, &(0x7f0000001fc0)}, 0x2080) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000680)='batadv0\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe004000, &(0x7f00000000c0)="b9ff030003ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840213f2325f1a39010105150100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 10:38:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000440)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x6}]}) 10:38:17 executing program 5: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002000)={&(0x7f0000000f40)=@ll, 0x80, &(0x7f0000001fc0)}, 0x2080) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000680)='batadv0\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe004000, &(0x7f00000000c0)="b9ff030003ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840213f2325f1a39010105150100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) [ 133.931497][ T27] audit: type=1800 audit(1578825497.351:32): pid=9396 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16679 res=0 [ 134.080268][ T2501] block nbd3: Attempted send on invalid socket [ 134.086589][ T2501] blk_update_request: I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 10:38:17 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002000)={&(0x7f0000000f40)=@ll, 0x80, &(0x7f0000001fc0)}, 0x2080) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000680)='batadv0\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe004000, &(0x7f00000000c0)="b9ff030003ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840213f2325f1a39010105150100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 10:38:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000440)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x6}]}) 10:38:17 executing program 3: open(&(0x7f00000014c0)='./file0\x00', 0x9dde35dc5e86ccde, 0x0) mount(&(0x7f00000029c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000002a00)='./file0\x00', &(0x7f0000002a40)='xfs\x00', 0xc400, 0x0) [ 134.425411][ T27] audit: type=1800 audit(1578825497.851:33): pid=9413 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16674 res=0 10:38:17 executing program 2: open(&(0x7f00000014c0)='./file0\x00', 0x9dde35dc5e86ccde, 0x0) mount(&(0x7f00000029c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000002a00)='./file0\x00', &(0x7f0000002a40)='xfs\x00', 0xc400, 0x0) 10:38:18 executing program 4: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002000)={&(0x7f0000000f40)=@ll, 0x80, &(0x7f0000001fc0)}, 0x2080) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000680)='batadv0\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe004000, &(0x7f00000000c0)="b9ff030003ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840213f2325f1a39010105150100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) [ 134.559463][ T2501] block nbd3: Attempted send on invalid socket [ 134.565788][ T2501] blk_update_request: I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 10:38:18 executing program 3: open(&(0x7f00000014c0)='./file0\x00', 0x9dde35dc5e86ccde, 0x0) mount(&(0x7f00000029c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000002a00)='./file0\x00', &(0x7f0000002a40)='xfs\x00', 0xc400, 0x0) [ 134.694641][ T27] audit: type=1800 audit(1578825498.121:34): pid=9423 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16655 res=0 10:38:18 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) write$binfmt_elf32(r2, 0x0, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}, 0x24) [ 134.759166][ T27] audit: type=1800 audit(1578825498.181:35): pid=9429 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16675 res=0 10:38:18 executing program 5: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002000)={&(0x7f0000000f40)=@ll, 0x80, &(0x7f0000001fc0)}, 0x2080) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000680)='batadv0\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe004000, &(0x7f00000000c0)="b9ff030003ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840213f2325f1a39010105150100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 10:38:18 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(&(0x7f0000000300)=ANY=[@ANYBLOB='ubi8:'], &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='ubifs\x00', 0x0, 0x0) [ 134.926306][ T2501] block nbd2: Attempted send on invalid socket [ 134.932533][ T2501] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 [ 134.948250][ T2501] block nbd3: Attempted send on invalid socket [ 134.954505][ T2501] blk_update_request: I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 10:38:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000041c0)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000004300)={0x0, 0x0, &(0x7f00000042c0)={&(0x7f0000004200)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 10:38:18 executing program 2: open(&(0x7f00000014c0)='./file0\x00', 0x9dde35dc5e86ccde, 0x0) mount(&(0x7f00000029c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000002a00)='./file0\x00', &(0x7f0000002a40)='xfs\x00', 0xc400, 0x0) 10:38:18 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(&(0x7f0000000300)=ANY=[@ANYBLOB='ubi8:'], &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='ubifs\x00', 0x0, 0x0) 10:38:18 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) write$binfmt_elf32(r2, 0x0, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}, 0x24) 10:38:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000041c0)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000004300)={0x0, 0x0, &(0x7f00000042c0)={&(0x7f0000004200)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 10:38:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000041c0)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000004300)={0x0, 0x0, &(0x7f00000042c0)={&(0x7f0000004200)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) [ 135.096511][ T9450] UBIFS error (pid: 9450): cannot open "ubi8:", error -22 [ 135.327957][ T27] audit: type=1800 audit(1578825498.751:36): pid=9460 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16583 res=0 [ 135.427370][ T9468] UBIFS error (pid: 9468): cannot open "ubi8:", error -22 [ 135.452333][ T2502] block nbd2: Attempted send on invalid socket [ 135.466488][ T2502] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 10:38:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000041c0)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000004300)={0x0, 0x0, &(0x7f00000042c0)={&(0x7f0000004200)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 10:38:18 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(&(0x7f0000000300)=ANY=[@ANYBLOB='ubi8:'], &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='ubifs\x00', 0x0, 0x0) 10:38:19 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) write$binfmt_elf32(r2, 0x0, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}, 0x24) 10:38:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000041c0)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000004300)={0x0, 0x0, &(0x7f00000042c0)={&(0x7f0000004200)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 10:38:19 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(&(0x7f0000000300)=ANY=[@ANYBLOB='ubi8:'], &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='ubifs\x00', 0x0, 0x0) 10:38:19 executing program 2: open(&(0x7f00000014c0)='./file0\x00', 0x9dde35dc5e86ccde, 0x0) mount(&(0x7f00000029c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000002a00)='./file0\x00', &(0x7f0000002a40)='xfs\x00', 0xc400, 0x0) 10:38:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000041c0)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000004300)={0x0, 0x0, &(0x7f00000042c0)={&(0x7f0000004200)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 10:38:19 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) write$binfmt_elf32(r2, 0x0, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}, 0x24) 10:38:19 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) write$binfmt_elf32(r2, 0x0, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}, 0x24) [ 135.708943][ T9482] UBIFS error (pid: 9482): cannot open "ubi8:", error -22 [ 135.909447][ T27] audit: type=1800 audit(1578825499.331:37): pid=9494 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16679 res=0 10:38:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000041c0)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000004300)={0x0, 0x0, &(0x7f00000042c0)={&(0x7f0000004200)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 10:38:19 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) write$binfmt_elf32(r2, 0x0, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}, 0x24) [ 135.971841][ T9500] UBIFS error (pid: 9500): cannot open "ubi8:", error -22 [ 136.036738][ T2501] block nbd2: Attempted send on invalid socket [ 136.050118][ T2501] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 10:38:19 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) write$binfmt_elf32(r2, 0x0, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}, 0x24) 10:38:19 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) write$binfmt_elf32(r2, 0x0, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}, 0x24) 10:38:19 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) write$binfmt_elf32(r2, 0x0, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}, 0x24) 10:38:19 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) write$binfmt_elf32(r2, 0x0, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}, 0x24) 10:38:19 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x80, 0x6, 0x302, 0x0, 0x3, 0x0, 0x0}) 10:38:19 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(&(0x7f0000000300)=ANY=[@ANYBLOB='ubi8:'], &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='ubifs\x00', 0x0, 0x0) 10:38:19 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f00000001c0)='devpts\x00', &(0x7f0000000200)='devpts\x00', 0x0) dup2(r0, r4) 10:38:19 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) write$binfmt_elf32(r2, 0x0, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}, 0x24) 10:38:19 executing program 5: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x80000001, 0x2, &(0x7f00000002c0)=[{&(0x7f00000001c0)="800000001010000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000380)="368f6a2a6f7046e51e595eb3dcc1cb4cbd69af2747d0746e7e0c0b5735e6cbed6432442d1df8145261c9f26959c902173a240b5c4c4261f075f6e8d51b37dbc75d304a757fda68134d44c6fadaa58a200da46b54c4a8be13053cfb11bcde2a107e4134b7cd941ecae73744a1824872fc899a7a9c91459e1748e2d3197af44ae535d10bfa1a09b44269c539259831d835f13acea1756a72d0c230d1463d9adf", 0x9f, 0x3}], 0x800003, 0x0) 10:38:20 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) write$binfmt_elf32(r2, 0x0, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}, 0x24) 10:38:20 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x80, 0x6, 0x302, 0x0, 0x3, 0x0, 0x0}) 10:38:20 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(&(0x7f0000000300)=ANY=[@ANYBLOB='ubi8:'], &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='ubifs\x00', 0x0, 0x0) [ 136.472821][ T9530] UBIFS error (pid: 9530): cannot open "ubi8:", error -22 [ 136.630715][ T9539] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 136.653613][ T9539] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:38:20 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f00000001c0)='devpts\x00', &(0x7f0000000200)='devpts\x00', 0x0) dup2(r0, r4) [ 136.720724][ T9539] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 136.743596][ C0] net_ratelimit: 2 callbacks suppressed [ 136.743606][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 136.755042][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:38:20 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) write$binfmt_elf32(r2, 0x0, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}, 0x24) 10:38:20 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f00000001c0)='devpts\x00', &(0x7f0000000200)='devpts\x00', 0x0) dup2(r0, r4) [ 136.796242][ T9550] UBIFS error (pid: 9550): cannot open "ubi8:", error -22 [ 136.856801][ T9539] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 10:38:20 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x80, 0x6, 0x302, 0x0, 0x3, 0x0, 0x0}) 10:38:20 executing program 5: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x80000001, 0x2, &(0x7f00000002c0)=[{&(0x7f00000001c0)="800000001010000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000380)="368f6a2a6f7046e51e595eb3dcc1cb4cbd69af2747d0746e7e0c0b5735e6cbed6432442d1df8145261c9f26959c902173a240b5c4c4261f075f6e8d51b37dbc75d304a757fda68134d44c6fadaa58a200da46b54c4a8be13053cfb11bcde2a107e4134b7cd941ecae73744a1824872fc899a7a9c91459e1748e2d3197af44ae535d10bfa1a09b44269c539259831d835f13acea1756a72d0c230d1463d9adf", 0x9f, 0x3}], 0x800003, 0x0) 10:38:20 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(&(0x7f0000000300)=ANY=[@ANYBLOB='ubi8:'], &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='ubifs\x00', 0x0, 0x0) 10:38:20 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f00000001c0)='devpts\x00', &(0x7f0000000200)='devpts\x00', 0x0) dup2(r0, r4) 10:38:20 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f00000001c0)='devpts\x00', &(0x7f0000000200)='devpts\x00', 0x0) dup2(r0, r4) 10:38:20 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x80, 0x6, 0x302, 0x0, 0x3, 0x0, 0x0}) [ 137.170285][ T9569] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 137.205809][ T9569] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:38:20 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f00000001c0)='devpts\x00', &(0x7f0000000200)='devpts\x00', 0x0) dup2(r0, r4) [ 137.220755][ T9573] UBIFS error (pid: 9573): cannot open "ubi8:", error -22 [ 137.251539][ T9569] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 137.279403][ T9569] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 10:38:20 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x80, 0x6, 0x302, 0x0, 0x3, 0x0, 0x0}) 10:38:20 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) 10:38:20 executing program 5: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x80000001, 0x2, &(0x7f00000002c0)=[{&(0x7f00000001c0)="800000001010000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000380)="368f6a2a6f7046e51e595eb3dcc1cb4cbd69af2747d0746e7e0c0b5735e6cbed6432442d1df8145261c9f26959c902173a240b5c4c4261f075f6e8d51b37dbc75d304a757fda68134d44c6fadaa58a200da46b54c4a8be13053cfb11bcde2a107e4134b7cd941ecae73744a1824872fc899a7a9c91459e1748e2d3197af44ae535d10bfa1a09b44269c539259831d835f13acea1756a72d0c230d1463d9adf", 0x9f, 0x3}], 0x800003, 0x0) 10:38:20 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f00000001c0)='devpts\x00', &(0x7f0000000200)='devpts\x00', 0x0) dup2(r0, r4) 10:38:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000021c80a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000ac71692a5f54104d3e16eba271de5ef7107b792a50cae4e36b31ad87941ff8202aa7e2bb4f"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) 10:38:21 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f00000001c0)='devpts\x00', &(0x7f0000000200)='devpts\x00', 0x0) dup2(r0, r4) 10:38:21 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x80, 0x6, 0x302, 0x0, 0x3, 0x0, 0x0}) 10:38:21 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f00000001c0)='devpts\x00', &(0x7f0000000200)='devpts\x00', 0x0) dup2(r0, r4) [ 137.723385][ T9600] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:38:21 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f00000001c0)='devpts\x00', &(0x7f0000000200)='devpts\x00', 0x0) dup2(r0, r4) 10:38:21 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, {0x5, 0xfc}}, 0x8) 10:38:21 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) [ 137.823708][ T9600] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 137.858005][ T9600] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 137.923504][ T9600] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 10:38:21 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) 10:38:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000021c80a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000ac71692a5f54104d3e16eba271de5ef7107b792a50cae4e36b31ad87941ff8202aa7e2bb4f"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) 10:38:21 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x80, 0x6, 0x302, 0x0, 0x3, 0x0, 0x0}) 10:38:21 executing program 5: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x80000001, 0x2, &(0x7f00000002c0)=[{&(0x7f00000001c0)="800000001010000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000380)="368f6a2a6f7046e51e595eb3dcc1cb4cbd69af2747d0746e7e0c0b5735e6cbed6432442d1df8145261c9f26959c902173a240b5c4c4261f075f6e8d51b37dbc75d304a757fda68134d44c6fadaa58a200da46b54c4a8be13053cfb11bcde2a107e4134b7cd941ecae73744a1824872fc899a7a9c91459e1748e2d3197af44ae535d10bfa1a09b44269c539259831d835f13acea1756a72d0c230d1463d9adf", 0x9f, 0x3}], 0x800003, 0x0) 10:38:21 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, {0x5, 0xfc}}, 0x8) 10:38:21 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, {0x5, 0xfc}}, 0x8) 10:38:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000021c80a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000ac71692a5f54104d3e16eba271de5ef7107b792a50cae4e36b31ad87941ff8202aa7e2bb4f"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) 10:38:21 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) 10:38:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 10:38:21 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, {0x5, 0xfc}}, 0x8) 10:38:21 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, {0x5, 0xfc}}, 0x8) [ 138.519100][ T9651] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:38:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x104182) ioctl$BLKDISCARD(r0, 0x127d, &(0x7f00000000c0)) 10:38:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000021c80a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000ac71692a5f54104d3e16eba271de5ef7107b792a50cae4e36b31ad87941ff8202aa7e2bb4f"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) [ 138.573574][ T9651] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:38:22 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, {0x5, 0xfc}}, 0x8) 10:38:22 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, {0x5, 0xfc}}, 0x8) [ 138.630101][ T9651] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 138.668089][ T9651] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 10:38:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 10:38:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 10:38:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 10:38:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 10:38:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x104182) ioctl$BLKDISCARD(r0, 0x127d, &(0x7f00000000c0)) 10:38:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x104182) ioctl$BLKDISCARD(r0, 0x127d, &(0x7f00000000c0)) 10:38:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 10:38:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 10:38:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 10:38:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x104182) ioctl$BLKDISCARD(r0, 0x127d, &(0x7f00000000c0)) 10:38:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 10:38:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x104182) ioctl$BLKDISCARD(r0, 0x127d, &(0x7f00000000c0)) 10:38:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 10:38:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x104182) ioctl$BLKDISCARD(r0, 0x127d, &(0x7f00000000c0)) 10:38:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 10:38:23 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x104182) ioctl$BLKDISCARD(r0, 0x127d, &(0x7f00000000c0)) 10:38:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 10:38:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 10:38:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000034000505d25a80648c63940d0424fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 10:38:23 executing program 0: futex(&(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80360000005e510befccd77c3e", 0x30}], 0x1}, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x200}, {r1, 0x8}, {0xffffffffffffffff, 0x1}, {r0}], 0x4, &(0x7f0000000200), &(0x7f0000000240)={0xffffffffffffffff}, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x12, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080), 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2800) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:38:23 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x11, &(0x7f0000000080)=0x3, 0x4) 10:38:23 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x941, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0x5100, 0x0) [ 139.989759][ T9731] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 10:38:23 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x10, 0x0, &(0x7f0000000280)=[@acquire, @acquire={0x40046307}], 0x0, 0x0, 0x0}) 10:38:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000034000505d25a80648c63940d0424fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 10:38:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) [ 140.138626][ T9741] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 140.163704][ T9741] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 10:38:23 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x941, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0x5100, 0x0) 10:38:23 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x11, &(0x7f0000000080)=0x3, 0x4) 10:38:23 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x10, 0x0, &(0x7f0000000280)=[@acquire, @acquire={0x40046307}], 0x0, 0x0, 0x0}) [ 140.329306][ T9755] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 10:38:23 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x11, &(0x7f0000000080)=0x3, 0x4) 10:38:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000034000505d25a80648c63940d0424fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 10:38:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) [ 140.629949][ T9769] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 10:38:24 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x10, 0x0, &(0x7f0000000280)=[@acquire, @acquire={0x40046307}], 0x0, 0x0, 0x0}) 10:38:24 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x941, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0x5100, 0x0) 10:38:24 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x11, &(0x7f0000000080)=0x3, 0x4) 10:38:24 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000034000505d25a80648c63940d0424fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 10:38:24 executing program 0: futex(&(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80360000005e510befccd77c3e", 0x30}], 0x1}, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x200}, {r1, 0x8}, {0xffffffffffffffff, 0x1}, {r0}], 0x4, &(0x7f0000000200), &(0x7f0000000240)={0xffffffffffffffff}, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x12, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080), 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2800) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:38:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) [ 140.903275][ T9748] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 140.912539][ T9748] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 141.010809][ T9787] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 10:38:24 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x941, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0x5100, 0x0) 10:38:24 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x10, 0x0, &(0x7f0000000280)=[@acquire, @acquire={0x40046307}], 0x0, 0x0, 0x0}) 10:38:24 executing program 3: futex(&(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80360000005e510befccd77c3e", 0x30}], 0x1}, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x200}, {r1, 0x8}, {0xffffffffffffffff, 0x1}, {r0}], 0x4, &(0x7f0000000200), &(0x7f0000000240)={0xffffffffffffffff}, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x12, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080), 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2800) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:38:24 executing program 1: futex(&(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80360000005e510befccd77c3e", 0x30}], 0x1}, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x200}, {r1, 0x8}, {0xffffffffffffffff, 0x1}, {r0}], 0x4, &(0x7f0000000200), &(0x7f0000000240)={0xffffffffffffffff}, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x12, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080), 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2800) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:38:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) [ 141.188783][ T9794] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 141.228406][ T9794] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 10:38:24 executing program 5: futex(&(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80360000005e510befccd77c3e", 0x30}], 0x1}, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x200}, {r1, 0x8}, {0xffffffffffffffff, 0x1}, {r0}], 0x4, &(0x7f0000000200), &(0x7f0000000240)={0xffffffffffffffff}, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x12, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080), 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2800) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:38:24 executing program 2: futex(&(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80360000005e510befccd77c3e", 0x30}], 0x1}, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x200}, {r1, 0x8}, {0xffffffffffffffff, 0x1}, {r0}], 0x4, &(0x7f0000000200), &(0x7f0000000240)={0xffffffffffffffff}, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x12, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080), 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2800) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:38:24 executing program 4: futex(&(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80360000005e510befccd77c3e", 0x30}], 0x1}, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x200}, {r1, 0x8}, {0xffffffffffffffff, 0x1}, {r0}], 0x4, &(0x7f0000000200), &(0x7f0000000240)={0xffffffffffffffff}, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x12, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080), 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2800) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:38:25 executing program 0: futex(&(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80360000005e510befccd77c3e", 0x30}], 0x1}, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x200}, {r1, 0x8}, {0xffffffffffffffff, 0x1}, {r0}], 0x4, &(0x7f0000000200), &(0x7f0000000240)={0xffffffffffffffff}, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x12, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080), 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2800) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:38:25 executing program 3: futex(&(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80360000005e510befccd77c3e", 0x30}], 0x1}, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x200}, {r1, 0x8}, {0xffffffffffffffff, 0x1}, {r0}], 0x4, &(0x7f0000000200), &(0x7f0000000240)={0xffffffffffffffff}, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x12, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080), 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2800) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:38:25 executing program 1: futex(&(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80360000005e510befccd77c3e", 0x30}], 0x1}, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x200}, {r1, 0x8}, {0xffffffffffffffff, 0x1}, {r0}], 0x4, &(0x7f0000000200), &(0x7f0000000240)={0xffffffffffffffff}, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x12, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080), 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2800) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:38:25 executing program 5: futex(&(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80360000005e510befccd77c3e", 0x30}], 0x1}, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x200}, {r1, 0x8}, {0xffffffffffffffff, 0x1}, {r0}], 0x4, &(0x7f0000000200), &(0x7f0000000240)={0xffffffffffffffff}, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x12, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080), 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2800) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:38:25 executing program 2: futex(&(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80360000005e510befccd77c3e", 0x30}], 0x1}, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x200}, {r1, 0x8}, {0xffffffffffffffff, 0x1}, {r0}], 0x4, &(0x7f0000000200), &(0x7f0000000240)={0xffffffffffffffff}, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x12, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080), 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2800) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:38:25 executing program 4: futex(&(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80360000005e510befccd77c3e", 0x30}], 0x1}, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x200}, {r1, 0x8}, {0xffffffffffffffff, 0x1}, {r0}], 0x4, &(0x7f0000000200), &(0x7f0000000240)={0xffffffffffffffff}, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x12, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080), 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2800) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:38:26 executing program 0: futex(&(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80360000005e510befccd77c3e", 0x30}], 0x1}, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x200}, {r1, 0x8}, {0xffffffffffffffff, 0x1}, {r0}], 0x4, &(0x7f0000000200), &(0x7f0000000240)={0xffffffffffffffff}, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x12, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080), 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2800) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:38:26 executing program 3: futex(&(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80360000005e510befccd77c3e", 0x30}], 0x1}, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x200}, {r1, 0x8}, {0xffffffffffffffff, 0x1}, {r0}], 0x4, &(0x7f0000000200), &(0x7f0000000240)={0xffffffffffffffff}, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x12, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080), 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2800) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:38:26 executing program 1: futex(&(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80360000005e510befccd77c3e", 0x30}], 0x1}, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x200}, {r1, 0x8}, {0xffffffffffffffff, 0x1}, {r0}], 0x4, &(0x7f0000000200), &(0x7f0000000240)={0xffffffffffffffff}, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x12, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080), 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2800) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:38:26 executing program 5: futex(&(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80360000005e510befccd77c3e", 0x30}], 0x1}, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x200}, {r1, 0x8}, {0xffffffffffffffff, 0x1}, {r0}], 0x4, &(0x7f0000000200), &(0x7f0000000240)={0xffffffffffffffff}, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x12, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080), 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2800) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:38:26 executing program 2: futex(&(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80360000005e510befccd77c3e", 0x30}], 0x1}, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x200}, {r1, 0x8}, {0xffffffffffffffff, 0x1}, {r0}], 0x4, &(0x7f0000000200), &(0x7f0000000240)={0xffffffffffffffff}, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x12, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080), 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2800) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:38:26 executing program 4: futex(&(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80360000005e510befccd77c3e", 0x30}], 0x1}, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x200}, {r1, 0x8}, {0xffffffffffffffff, 0x1}, {r0}], 0x4, &(0x7f0000000200), &(0x7f0000000240)={0xffffffffffffffff}, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x12, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080), 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2800) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:38:27 executing program 0: futex(&(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80360000005e510befccd77c3e", 0x30}], 0x1}, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x200}, {r1, 0x8}, {0xffffffffffffffff, 0x1}, {r0}], 0x4, &(0x7f0000000200), &(0x7f0000000240)={0xffffffffffffffff}, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x12, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080), 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2800) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:38:27 executing program 3: futex(&(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80360000005e510befccd77c3e", 0x30}], 0x1}, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x200}, {r1, 0x8}, {0xffffffffffffffff, 0x1}, {r0}], 0x4, &(0x7f0000000200), &(0x7f0000000240)={0xffffffffffffffff}, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x12, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080), 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2800) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:38:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 10:38:27 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x10, 0x0, &(0x7f0000000280)=[@acquire, @acquire={0x40046307}], 0x0, 0x0, 0x0}) 10:38:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 10:38:27 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x11, &(0x7f0000000080)=0x3, 0x4) 10:38:27 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x941, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0x5100, 0x0) 10:38:27 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x10, 0x0, &(0x7f0000000280)=[@acquire, @acquire={0x40046307}], 0x0, 0x0, 0x0}) 10:38:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 10:38:27 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x11, &(0x7f0000000080)=0x3, 0x4) 10:38:27 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x941, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0x5100, 0x0) 10:38:27 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x10, 0x0, &(0x7f0000000280)=[@acquire, @acquire={0x40046307}], 0x0, 0x0, 0x0}) 10:38:27 executing program 0: futex(&(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80360000005e510befccd77c3e", 0x30}], 0x1}, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x200}, {r1, 0x8}, {0xffffffffffffffff, 0x1}, {r0}], 0x4, &(0x7f0000000200), &(0x7f0000000240)={0xffffffffffffffff}, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x12, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080), 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2800) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:38:28 executing program 3: futex(&(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80360000005e510befccd77c3e", 0x30}], 0x1}, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x200}, {r1, 0x8}, {0xffffffffffffffff, 0x1}, {r0}], 0x4, &(0x7f0000000200), &(0x7f0000000240)={0xffffffffffffffff}, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x12, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080), 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2800) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:38:28 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x941, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0x5100, 0x0) 10:38:28 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x11, &(0x7f0000000080)=0x3, 0x4) 10:38:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1b0000004900071f8a092504090007000aab6000d95200000000e2", 0x1b) 10:38:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x5, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x28}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:38:28 executing program 4: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) 10:38:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1b0000004900071f8a092504090007000aab6000d95200000000e2", 0x1b) 10:38:28 executing program 2: pipe(&(0x7f0000000140)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x43732e5398416f1a}) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 10:38:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x5, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x28}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 145.013677][ T9936] validate_nla: 43 callbacks suppressed [ 145.013688][ T9936] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 10:38:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1b0000004900071f8a092504090007000aab6000d95200000000e2", 0x1b) [ 145.069037][ T9936] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 145.093660][ T9936] CPU: 1 PID: 9936 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 145.102296][ T9936] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 145.112350][ T9936] Call Trace: [ 145.115721][ T9936] dump_stack+0x11d/0x181 [ 145.120095][ T9936] sysfs_warn_dup.cold+0x1c/0x33 [ 145.125125][ T9936] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 145.131225][ T9936] sysfs_create_link+0x5c/0xa0 [ 145.136004][ T9936] device_add+0x514/0x1040 [ 145.140605][ T9936] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 145.146517][ T9936] wiphy_register+0x12c9/0x17d0 [ 145.151412][ T9936] ? kobject_uevent_env+0x1f1/0xc80 [ 145.156618][ T9936] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 145.162877][ T9936] ? ieee80211_cs_list_valid+0x10a/0x170 [ 145.168526][ T9936] ieee80211_register_hw+0xcb5/0x1ea0 [ 145.173960][ T9936] ? hrtimer_init+0x59/0x150 [ 145.178571][ T9936] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 145.184351][ T9936] ? kasprintf+0x74/0xa0 [ 145.189012][ T9936] hwsim_new_radio_nl+0x63d/0x890 [ 145.194107][ T9936] genl_rcv_msg+0x413/0x900 [ 145.198806][ T9936] netlink_rcv_skb+0xb0/0x260 [ 145.203525][ T9936] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 145.209874][ T9936] genl_rcv+0x32/0x50 [ 145.213885][ T9936] netlink_unicast+0x3a6/0x4d0 10:38:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1b0000004900071f8a092504090007000aab6000d95200000000e2", 0x1b) [ 145.219051][ T9936] netlink_sendmsg+0x4d3/0x8b0 [ 145.223835][ T9936] ? netlink_unicast+0x4d0/0x4d0 [ 145.228825][ T9936] sock_sendmsg+0x9f/0xc0 [ 145.233202][ T9936] ____sys_sendmsg+0x49d/0x4d0 [ 145.238015][ T9936] ___sys_sendmsg+0xb5/0x100 [ 145.242820][ T9936] ? __fget+0xb8/0x1d0 [ 145.246904][ T9936] ? __fget_light+0xaf/0x190 [ 145.251581][ T9936] ? __fdget+0x2c/0x40 [ 145.255673][ T9936] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 145.261957][ T9936] __sys_sendmsg+0xa0/0x160 [ 145.266531][ T9936] __x64_sys_sendmsg+0x51/0x70 [ 145.271609][ T9936] do_syscall_64+0xcc/0x3a0 [ 145.276126][ T9936] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 145.282135][ T9936] RIP: 0033:0x45af49 [ 145.286056][ T9936] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 145.305784][ T9936] RSP: 002b:00007fdd96774c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 145.314278][ T9936] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 145.324055][ T9936] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 145.332089][ T9936] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 145.340050][ T9936] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdd967756d4 [ 145.348135][ T9936] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 145.382132][ T9932] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 145.407347][ T9932] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 145.415005][ T9932] CPU: 1 PID: 9932 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 145.423593][ T9932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 145.433650][ T9932] Call Trace: [ 145.436946][ T9932] dump_stack+0x11d/0x181 [ 145.441289][ T9932] sysfs_warn_dup.cold+0x1c/0x33 [ 145.446230][ T9932] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 145.452404][ T9932] sysfs_create_link+0x5c/0xa0 [ 145.457179][ T9932] device_add+0x514/0x1040 [ 145.461597][ T9932] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 145.467503][ T9932] wiphy_register+0x12c9/0x17d0 [ 145.472365][ T9932] ? kobject_uevent_env+0x1f1/0xc80 10:38:28 executing program 0: futex(&(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80360000005e510befccd77c3e", 0x30}], 0x1}, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x200}, {r1, 0x8}, {0xffffffffffffffff, 0x1}, {r0}], 0x4, &(0x7f0000000200), &(0x7f0000000240)={0xffffffffffffffff}, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x12, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080), 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2800) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) [ 145.477570][ T9932] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 145.485475][ T9932] ? ieee80211_cs_list_valid+0x10a/0x170 [ 145.491154][ T9932] ieee80211_register_hw+0xcb5/0x1ea0 [ 145.496546][ T9932] ? hrtimer_init+0x59/0x150 [ 145.501161][ T9932] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 145.506897][ T9932] ? kasprintf+0x74/0xa0 [ 145.511151][ T9932] hwsim_new_radio_nl+0x63d/0x890 [ 145.516192][ T9932] genl_rcv_msg+0x413/0x900 [ 145.520708][ T9932] netlink_rcv_skb+0xb0/0x260 [ 145.525388][ T9932] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 145.531744][ T9932] genl_rcv+0x32/0x50 [ 145.535734][ T9932] netlink_unicast+0x3a6/0x4d0 [ 145.540689][ T9932] netlink_sendmsg+0x4d3/0x8b0 [ 145.545485][ T9932] ? netlink_unicast+0x4d0/0x4d0 [ 145.550434][ T9932] sock_sendmsg+0x9f/0xc0 [ 145.554770][ T9932] ____sys_sendmsg+0x49d/0x4d0 [ 145.559554][ T9932] ___sys_sendmsg+0xb5/0x100 [ 145.564161][ T9932] ? __fget+0xb8/0x1d0 [ 145.564817][ T9957] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 145.568242][ T9932] ? __fget_light+0xaf/0x190 [ 145.568276][ T9932] ? __fdget+0x2c/0x40 [ 145.585050][ T9932] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 145.591303][ T9932] __sys_sendmsg+0xa0/0x160 [ 145.595828][ T9932] __x64_sys_sendmsg+0x51/0x70 [ 145.600598][ T9932] do_syscall_64+0xcc/0x3a0 [ 145.605129][ T9932] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 145.611021][ T9932] RIP: 0033:0x45af49 10:38:29 executing program 3: futex(&(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80360000005e510befccd77c3e", 0x30}], 0x1}, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x200}, {r1, 0x8}, {0xffffffffffffffff, 0x1}, {r0}], 0x4, &(0x7f0000000200), &(0x7f0000000240)={0xffffffffffffffff}, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x12, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080), 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2800) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:38:29 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600000000"], 0x8) 10:38:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x5, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x28}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 145.614928][ T9932] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 145.634528][ T9932] RSP: 002b:00007fdd96795c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 145.642937][ T9932] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 145.650906][ T9932] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 145.658877][ T9932] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 145.666854][ T9932] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdd967966d4 [ 145.674831][ T9932] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 145.691847][ T9957] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 10:38:29 executing program 4: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) 10:38:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x5, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x28}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 145.821713][ T9972] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 145.844572][ T9972] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 10:38:29 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600000000"], 0x8) [ 145.887495][ T9977] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 145.917133][ T9977] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 145.932992][ T9977] CPU: 0 PID: 9977 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 145.941611][ T9977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 145.951664][ T9977] Call Trace: [ 145.954962][ T9977] dump_stack+0x11d/0x181 [ 145.959340][ T9977] sysfs_warn_dup.cold+0x1c/0x33 [ 145.964556][ T9977] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 145.971074][ T9977] sysfs_create_link+0x5c/0xa0 [ 145.975957][ T9977] device_add+0x514/0x1040 [ 145.980396][ T9977] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 145.986308][ T9977] wiphy_register+0x12c9/0x17d0 [ 145.991183][ T9977] ? kobject_uevent_env+0x1f1/0xc80 [ 145.996392][ T9977] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 146.002646][ T9977] ? ieee80211_cs_list_valid+0x10a/0x170 [ 146.008292][ T9977] ieee80211_register_hw+0xcb5/0x1ea0 [ 146.013688][ T9977] ? hrtimer_init+0x59/0x150 [ 146.018301][ T9977] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 146.024052][ T9977] ? kasprintf+0x74/0xa0 [ 146.028320][ T9977] hwsim_new_radio_nl+0x63d/0x890 [ 146.033380][ T9977] genl_rcv_msg+0x413/0x900 [ 146.037892][ T9977] netlink_rcv_skb+0xb0/0x260 [ 146.042569][ T9977] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 146.049099][ T9977] genl_rcv+0x32/0x50 [ 146.053105][ T9977] netlink_unicast+0x3a6/0x4d0 [ 146.057889][ T9977] netlink_sendmsg+0x4d3/0x8b0 [ 146.062666][ T9977] ? netlink_unicast+0x4d0/0x4d0 [ 146.067793][ T9977] sock_sendmsg+0x9f/0xc0 [ 146.072144][ T9977] ____sys_sendmsg+0x49d/0x4d0 [ 146.076976][ T9977] ___sys_sendmsg+0xb5/0x100 [ 146.081636][ T9977] ? __fget+0xb8/0x1d0 [ 146.085763][ T9977] ? __fget_light+0xaf/0x190 [ 146.090355][ T9977] ? __fdget+0x2c/0x40 [ 146.094425][ T9977] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 146.100690][ T9977] __sys_sendmsg+0xa0/0x160 [ 146.105201][ T9977] __x64_sys_sendmsg+0x51/0x70 [ 146.109976][ T9977] do_syscall_64+0xcc/0x3a0 [ 146.114473][ T9977] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 146.120348][ T9977] RIP: 0033:0x45af49 10:38:29 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600000000"], 0x8) [ 146.124282][ T9977] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 146.143982][ T9977] RSP: 002b:00007fdd96795c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 146.152491][ T9977] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 146.160537][ T9977] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 146.168503][ T9977] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 146.176460][ T9977] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdd967966d4 [ 146.184430][ T9977] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 146.202563][ T9980] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 146.213028][ T9980] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 146.222492][ T9980] CPU: 0 PID: 9980 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 146.231153][ T9980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 146.241213][ T9980] Call Trace: [ 146.244512][ T9980] dump_stack+0x11d/0x181 [ 146.248878][ T9980] sysfs_warn_dup.cold+0x1c/0x33 [ 146.253842][ T9980] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 146.259931][ T9980] sysfs_create_link+0x5c/0xa0 [ 146.264839][ T9980] device_add+0x514/0x1040 [ 146.269278][ T9980] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 146.275295][ T9980] wiphy_register+0x12c9/0x17d0 [ 146.280195][ T9980] ? kobject_uevent_env+0x1f1/0xc80 [ 146.285501][ T9980] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 146.291750][ T9980] ? ieee80211_cs_list_valid+0x10a/0x170 [ 146.297378][ T9980] ieee80211_register_hw+0xcb5/0x1ea0 [ 146.302800][ T9980] ? hrtimer_init+0x59/0x150 [ 146.307407][ T9980] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 146.313120][ T9980] ? kasprintf+0x74/0xa0 [ 146.317495][ T9980] hwsim_new_radio_nl+0x63d/0x890 [ 146.322543][ T9980] genl_rcv_msg+0x413/0x900 [ 146.327060][ T9980] netlink_rcv_skb+0xb0/0x260 [ 146.331737][ T9980] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 146.338138][ T9980] genl_rcv+0x32/0x50 [ 146.342150][ T9980] netlink_unicast+0x3a6/0x4d0 [ 146.346903][ T9980] netlink_sendmsg+0x4d3/0x8b0 [ 146.351672][ T9980] ? netlink_unicast+0x4d0/0x4d0 [ 146.356671][ T9980] sock_sendmsg+0x9f/0xc0 [ 146.361122][ T9980] ____sys_sendmsg+0x49d/0x4d0 [ 146.365934][ T9980] ___sys_sendmsg+0xb5/0x100 [ 146.370536][ T9980] ? __fget+0xb8/0x1d0 [ 146.374596][ T9980] ? __fget_light+0xaf/0x190 [ 146.379205][ T9980] ? __fdget+0x2c/0x40 [ 146.383366][ T9980] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 146.389626][ T9980] __sys_sendmsg+0xa0/0x160 [ 146.394129][ T9980] __x64_sys_sendmsg+0x51/0x70 [ 146.398882][ T9980] do_syscall_64+0xcc/0x3a0 [ 146.403375][ T9980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 146.409253][ T9980] RIP: 0033:0x45af49 [ 146.413179][ T9980] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 146.432775][ T9980] RSP: 002b:00007fdd96774c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 146.441445][ T9980] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 146.449482][ T9980] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 146.457465][ T9980] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 146.465485][ T9980] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdd967756d4 [ 146.473473][ T9980] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff 10:38:30 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600000000"], 0x8) 10:38:30 executing program 2: pipe(&(0x7f0000000140)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x43732e5398416f1a}) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 10:38:30 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600000000"], 0x8) 10:38:30 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600000000"], 0x8) 10:38:30 executing program 3: pipe(&(0x7f0000000140)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x43732e5398416f1a}) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 10:38:30 executing program 4: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) [ 146.831520][T10015] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 146.878117][T10015] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 146.889771][T10015] CPU: 1 PID: 10015 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 146.898474][T10015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 146.908524][T10015] Call Trace: [ 146.911815][T10015] dump_stack+0x11d/0x181 [ 146.916153][T10015] sysfs_warn_dup.cold+0x1c/0x33 [ 146.921151][T10015] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 146.927244][T10015] sysfs_create_link+0x5c/0xa0 [ 146.932027][T10015] device_add+0x514/0x1040 [ 146.936457][T10015] ? kcov_common_handle+0x20/0x20 [ 146.941495][T10015] wiphy_register+0x12c9/0x17d0 [ 146.946364][T10015] ? kobject_uevent_env+0x1f1/0xc80 [ 146.951574][T10015] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 146.957829][T10015] ? ieee80211_cs_list_valid+0x10a/0x170 [ 146.963469][T10015] ieee80211_register_hw+0xcb5/0x1ea0 [ 146.968865][T10015] ? hrtimer_init+0x59/0x150 [ 146.973472][T10015] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 146.979207][T10015] ? kasprintf+0x74/0xa0 [ 146.983479][T10015] hwsim_new_radio_nl+0x63d/0x890 [ 146.988526][T10015] genl_rcv_msg+0x413/0x900 [ 146.993048][T10015] netlink_rcv_skb+0xb0/0x260 [ 146.997742][T10015] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 147.004099][T10015] genl_rcv+0x32/0x50 [ 147.008084][T10015] netlink_unicast+0x3a6/0x4d0 [ 147.012850][T10015] netlink_sendmsg+0x4d3/0x8b0 [ 147.017629][T10015] ? netlink_unicast+0x4d0/0x4d0 [ 147.022574][T10015] sock_sendmsg+0x9f/0xc0 [ 147.026917][T10015] ____sys_sendmsg+0x49d/0x4d0 [ 147.031698][T10015] ___sys_sendmsg+0xb5/0x100 [ 147.036303][T10015] ? __fget+0xb8/0x1d0 [ 147.040389][T10015] ? __fget_light+0xaf/0x190 [ 147.044986][T10015] ? __fdget+0x2c/0x40 [ 147.049068][T10015] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 147.055314][T10015] __sys_sendmsg+0xa0/0x160 [ 147.059829][T10015] __x64_sys_sendmsg+0x51/0x70 [ 147.064595][T10015] do_syscall_64+0xcc/0x3a0 [ 147.069110][T10015] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 147.075007][T10015] RIP: 0033:0x45af49 [ 147.078911][T10015] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 147.099015][T10015] RSP: 002b:00007fdd96795c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 147.107662][T10015] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 147.115644][T10015] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 10:38:30 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600000000"], 0x8) 10:38:30 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600000000"], 0x8) 10:38:30 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600000000"], 0x8) [ 147.123885][T10015] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 147.154872][T10015] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdd967966d4 [ 147.163723][T10015] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 147.232400][T10016] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 147.248009][T10016] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 147.255827][T10016] CPU: 1 PID: 10016 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 147.264764][T10016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 147.275222][T10016] Call Trace: [ 147.278719][T10016] dump_stack+0x11d/0x181 [ 147.283527][T10016] sysfs_warn_dup.cold+0x1c/0x33 [ 147.288627][T10016] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 147.295788][T10016] sysfs_create_link+0x5c/0xa0 [ 147.300659][T10016] device_add+0x514/0x1040 [ 147.305160][T10016] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 147.311059][T10016] wiphy_register+0x12c9/0x17d0 [ 147.316099][T10016] ? kobject_uevent_env+0x1f1/0xc80 [ 147.321913][T10016] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 147.331200][T10016] ? ieee80211_cs_list_valid+0x10a/0x170 [ 147.336862][T10016] ieee80211_register_hw+0xcb5/0x1ea0 [ 147.342668][T10016] ? hrtimer_init+0x59/0x150 [ 147.347421][T10016] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 147.353366][T10016] ? kasprintf+0x74/0xa0 [ 147.357617][T10016] hwsim_new_radio_nl+0x63d/0x890 [ 147.362722][T10016] genl_rcv_msg+0x413/0x900 [ 147.367226][T10016] netlink_rcv_skb+0xb0/0x260 [ 147.371992][T10016] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 147.378925][T10016] genl_rcv+0x32/0x50 [ 147.382925][T10016] netlink_unicast+0x3a6/0x4d0 [ 147.387753][T10016] netlink_sendmsg+0x4d3/0x8b0 [ 147.392533][T10016] ? netlink_unicast+0x4d0/0x4d0 [ 147.397535][T10016] sock_sendmsg+0x9f/0xc0 [ 147.402042][T10016] ____sys_sendmsg+0x49d/0x4d0 [ 147.406861][T10016] ___sys_sendmsg+0xb5/0x100 [ 147.411813][T10016] ? __fget+0xb8/0x1d0 [ 147.416932][T10016] ? __fget_light+0xaf/0x190 [ 147.421800][T10016] ? __fdget+0x2c/0x40 [ 147.425905][T10016] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 147.432251][T10016] __sys_sendmsg+0xa0/0x160 [ 147.436862][T10016] __x64_sys_sendmsg+0x51/0x70 [ 147.441924][T10016] do_syscall_64+0xcc/0x3a0 [ 147.446517][T10016] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 147.452662][T10016] RIP: 0033:0x45af49 [ 147.456920][T10016] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 10:38:30 executing program 3: pipe(&(0x7f0000000140)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x43732e5398416f1a}) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 147.477047][T10016] RSP: 002b:00007fdd96774c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 147.486016][T10016] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 147.494880][T10016] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 147.503210][T10016] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 147.511171][T10016] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdd967756d4 [ 147.519275][T10016] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff 10:38:31 executing program 1: pipe(&(0x7f0000000140)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x43732e5398416f1a}) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 10:38:31 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600000000"], 0x8) 10:38:31 executing program 4: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) 10:38:31 executing program 2: pipe(&(0x7f0000000140)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x43732e5398416f1a}) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 10:38:31 executing program 5: pipe(&(0x7f0000000140)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x43732e5398416f1a}) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 10:38:31 executing program 3: pipe(&(0x7f0000000140)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x43732e5398416f1a}) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 147.900821][T10050] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 147.912646][T10050] CPU: 0 PID: 10050 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 147.921463][T10050] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 147.931637][T10050] Call Trace: [ 147.934943][T10050] dump_stack+0x11d/0x181 [ 147.939290][T10050] sysfs_warn_dup.cold+0x1c/0x33 [ 147.944255][T10050] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 147.950388][T10050] sysfs_create_link+0x5c/0xa0 [ 147.955181][T10050] device_add+0x514/0x1040 [ 147.959789][T10050] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 147.965685][T10050] wiphy_register+0x12c9/0x17d0 [ 147.970733][T10050] ? ieee80211_register_hw+0x5b1/0x1ea0 [ 147.976292][T10050] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 147.982561][T10050] ? ieee80211_cs_list_valid+0x10a/0x170 [ 147.988182][T10050] ieee80211_register_hw+0xcb5/0x1ea0 [ 147.993563][T10050] ? entry_INT80_compat+0x71/0x76 [ 147.998628][T10050] ? hrtimer_init+0x59/0x150 [ 148.004467][T10050] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 148.010192][T10050] ? kasprintf+0x74/0xa0 [ 148.014774][T10050] hwsim_new_radio_nl+0x63d/0x890 [ 148.019851][T10050] genl_rcv_msg+0x413/0x900 [ 148.024500][T10050] netlink_rcv_skb+0xb0/0x260 [ 148.029216][T10050] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 148.035541][T10050] genl_rcv+0x32/0x50 [ 148.039520][T10050] netlink_unicast+0x3a6/0x4d0 [ 148.045849][T10050] netlink_sendmsg+0x4d3/0x8b0 [ 148.052357][T10050] ? netlink_unicast+0x4d0/0x4d0 [ 148.057287][T10050] sock_sendmsg+0x9f/0xc0 [ 148.086036][T10050] ____sys_sendmsg+0x49d/0x4d0 [ 148.090806][T10050] ___sys_sendmsg+0xb5/0x100 [ 148.141461][T10050] ? __fget+0xb8/0x1d0 [ 148.173080][T10050] ? __fget_light+0xaf/0x190 [ 148.177659][T10050] ? __fdget+0x2c/0x40 [ 148.181732][T10050] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 148.187963][T10050] __sys_sendmsg+0xa0/0x160 [ 148.192468][T10050] __x64_sys_sendmsg+0x51/0x70 [ 148.197282][T10050] do_syscall_64+0xcc/0x3a0 [ 148.201782][T10050] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 148.212027][T10050] RIP: 0033:0x45af49 [ 148.215945][T10050] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 148.248936][T10050] RSP: 002b:00007fdd96795c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 148.257626][T10050] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 148.266399][T10050] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 148.274849][T10050] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 148.283427][T10050] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdd967966d4 [ 148.292971][T10050] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff 10:38:31 executing program 0: pipe(&(0x7f0000000140)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x43732e5398416f1a}) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 148.337130][T10056] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 148.346557][T10056] CPU: 0 PID: 10056 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 148.355463][T10056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 148.365524][T10056] Call Trace: [ 148.368824][T10056] dump_stack+0x11d/0x181 [ 148.373202][T10056] sysfs_warn_dup.cold+0x1c/0x33 [ 148.379268][T10056] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 148.385392][T10056] sysfs_create_link+0x5c/0xa0 [ 148.390168][T10056] device_add+0x514/0x1040 [ 148.394597][T10056] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 148.400610][T10056] wiphy_register+0x12c9/0x17d0 [ 148.405547][T10056] ? __const_udelay+0x36/0x40 [ 148.418755][T10056] ? __udelay+0x10/0x20 [ 148.423147][T10056] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 148.429829][T10056] ? ieee80211_cs_list_valid+0x10a/0x170 [ 148.435576][T10056] ieee80211_register_hw+0xcb5/0x1ea0 [ 148.441006][T10056] ? hrtimer_init+0x59/0x150 [ 148.445922][T10056] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 148.452356][T10056] ? kasprintf+0x74/0xa0 [ 148.456646][T10056] hwsim_new_radio_nl+0x63d/0x890 [ 148.461715][T10056] genl_rcv_msg+0x413/0x900 [ 148.466259][T10056] netlink_rcv_skb+0xb0/0x260 [ 148.471071][T10056] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 148.477514][T10056] genl_rcv+0x32/0x50 [ 148.482179][T10056] netlink_unicast+0x3a6/0x4d0 [ 148.487116][T10056] netlink_sendmsg+0x4d3/0x8b0 [ 148.492002][T10056] ? netlink_unicast+0x4d0/0x4d0 [ 148.497144][T10056] sock_sendmsg+0x9f/0xc0 [ 148.502280][T10056] ____sys_sendmsg+0x49d/0x4d0 [ 148.507038][T10056] ___sys_sendmsg+0xb5/0x100 [ 148.511618][T10056] ? __fget+0xb8/0x1d0 [ 148.515845][T10056] ? __fget_light+0xaf/0x190 [ 148.520621][T10056] ? __fdget+0x2c/0x40 [ 148.524835][T10056] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 148.531404][T10056] __sys_sendmsg+0xa0/0x160 [ 148.536178][T10056] __x64_sys_sendmsg+0x51/0x70 [ 148.541110][T10056] do_syscall_64+0xcc/0x3a0 [ 148.545998][T10056] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 148.552514][T10056] RIP: 0033:0x45af49 [ 148.556403][T10056] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 148.577585][T10056] RSP: 002b:00007fdd96774c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 148.586075][T10056] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 148.594893][T10056] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 148.604016][T10056] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 148.612331][T10056] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdd967756d4 [ 148.621248][T10056] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff 10:38:32 executing program 1: pipe(&(0x7f0000000140)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x43732e5398416f1a}) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 10:38:32 executing program 2: pipe(&(0x7f0000000140)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x43732e5398416f1a}) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 10:38:32 executing program 4: pipe(&(0x7f0000000140)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x43732e5398416f1a}) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 10:38:32 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600000000"], 0x8) 10:38:32 executing program 5: pipe(&(0x7f0000000140)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x43732e5398416f1a}) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 10:38:32 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600000000"], 0x8) 10:38:32 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600000000"], 0x8) 10:38:32 executing program 0: pipe(&(0x7f0000000140)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x43732e5398416f1a}) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 10:38:32 executing program 1: pipe(&(0x7f0000000140)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x43732e5398416f1a}) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 10:38:32 executing program 3: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) 10:38:32 executing program 2: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) 10:38:32 executing program 5: pipe(&(0x7f0000000140)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x43732e5398416f1a}) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 10:38:33 executing program 4: pipe(&(0x7f0000000140)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x43732e5398416f1a}) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 149.596944][T10094] debugfs: Directory '!' with parent 'ieee80211' already present! [ 149.683007][T10096] debugfs: Directory '!' with parent 'ieee80211' already present! [ 149.752157][T10100] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 149.773438][T10100] CPU: 0 PID: 10100 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 149.782289][T10100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 149.793018][T10100] Call Trace: [ 149.797403][T10100] dump_stack+0x11d/0x181 [ 149.802001][T10100] sysfs_warn_dup.cold+0x1c/0x33 [ 149.807064][T10100] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 149.813241][T10100] sysfs_create_link+0x5c/0xa0 [ 149.818163][T10100] device_add+0x514/0x1040 [ 149.822613][T10100] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 149.828578][T10100] wiphy_register+0x12c9/0x17d0 [ 149.833537][T10100] ? kobject_uevent_env+0x1f1/0xc80 [ 149.839191][T10100] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 149.845597][T10100] ? ieee80211_cs_list_valid+0x10a/0x170 [ 149.851333][T10100] ieee80211_register_hw+0xcb5/0x1ea0 [ 149.856878][T10100] ? hrtimer_init+0x59/0x150 [ 149.861558][T10100] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 149.867478][T10100] ? kasprintf+0x74/0xa0 [ 149.871763][T10100] hwsim_new_radio_nl+0x63d/0x890 [ 149.877023][T10100] genl_rcv_msg+0x413/0x900 [ 149.881525][T10100] netlink_rcv_skb+0xb0/0x260 [ 149.888056][T10100] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 149.894465][T10100] genl_rcv+0x32/0x50 [ 149.898822][T10100] netlink_unicast+0x3a6/0x4d0 [ 149.903885][T10100] netlink_sendmsg+0x4d3/0x8b0 [ 149.908839][T10100] ? netlink_unicast+0x4d0/0x4d0 [ 149.914114][T10100] sock_sendmsg+0x9f/0xc0 [ 149.918536][T10100] ____sys_sendmsg+0x49d/0x4d0 [ 149.923839][T10100] ___sys_sendmsg+0xb5/0x100 [ 149.928526][T10100] ? __fget+0xb8/0x1d0 [ 149.932722][T10100] ? __fget_light+0xaf/0x190 [ 149.937321][T10100] ? __fdget+0x2c/0x40 [ 149.941617][T10100] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 149.947969][T10100] __sys_sendmsg+0xa0/0x160 [ 149.952489][T10100] __x64_sys_sendmsg+0x51/0x70 [ 149.957275][T10100] do_syscall_64+0xcc/0x3a0 [ 149.961821][T10100] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 149.967816][T10100] RIP: 0033:0x45af49 [ 149.971769][T10100] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 149.992162][T10100] RSP: 002b:00007f2867f4fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 150.000571][T10100] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 150.008976][T10100] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 150.017281][T10100] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 150.026106][T10100] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2867f506d4 [ 150.034085][T10100] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff 10:38:33 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) [ 150.052756][T10101] validate_nla: 5 callbacks suppressed [ 150.052766][T10101] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 150.116329][T10101] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 150.137857][T10101] CPU: 0 PID: 10101 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 150.147617][T10101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 150.157886][T10101] Call Trace: [ 150.162170][T10101] dump_stack+0x11d/0x181 10:38:33 executing program 2: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) [ 150.166703][T10101] sysfs_warn_dup.cold+0x1c/0x33 [ 150.171819][T10101] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 150.178869][T10101] sysfs_create_link+0x5c/0xa0 [ 150.183826][T10101] device_add+0x514/0x1040 [ 150.188541][T10101] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 150.194467][T10101] wiphy_register+0x12c9/0x17d0 [ 150.199687][T10101] ? kobject_uevent_env+0x1f1/0xc80 [ 150.205255][T10101] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 150.211714][T10101] ? ieee80211_cs_list_valid+0x10a/0x170 [ 150.217424][T10101] ieee80211_register_hw+0xcb5/0x1ea0 [ 150.222824][T10101] ? hrtimer_init+0x59/0x150 [ 150.227523][T10101] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 150.233304][T10101] ? kasprintf+0x74/0xa0 [ 150.237620][T10101] hwsim_new_radio_nl+0x63d/0x890 [ 150.242674][T10101] genl_rcv_msg+0x413/0x900 [ 150.247899][T10101] netlink_rcv_skb+0xb0/0x260 [ 150.252636][T10101] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 150.259008][T10101] genl_rcv+0x32/0x50 [ 150.263119][T10101] netlink_unicast+0x3a6/0x4d0 [ 150.267875][T10101] netlink_sendmsg+0x4d3/0x8b0 [ 150.272821][T10101] ? netlink_unicast+0x4d0/0x4d0 [ 150.279409][T10101] sock_sendmsg+0x9f/0xc0 [ 150.283798][T10101] ____sys_sendmsg+0x49d/0x4d0 [ 150.288600][T10101] ___sys_sendmsg+0xb5/0x100 [ 150.293288][T10101] ? __fget+0xb8/0x1d0 [ 150.297360][T10101] ? __fget_light+0xaf/0x190 [ 150.302133][T10101] ? __fdget+0x2c/0x40 [ 150.306252][T10101] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 150.312494][T10101] __sys_sendmsg+0xa0/0x160 [ 150.317266][T10101] __x64_sys_sendmsg+0x51/0x70 [ 150.322223][T10101] do_syscall_64+0xcc/0x3a0 [ 150.326717][T10101] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 150.332605][T10101] RIP: 0033:0x45af49 [ 150.336518][T10101] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 150.356138][T10101] RSP: 002b:00007f46efefec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 150.364662][T10101] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 150.372910][T10101] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 150.381543][T10101] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 150.389738][T10101] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f46efeff6d4 [ 150.397814][T10101] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff 10:38:33 executing program 3: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) [ 150.421938][T10112] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 150.444599][T10112] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 150.459166][T10112] CPU: 0 PID: 10112 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 10:38:33 executing program 5: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) [ 150.468061][T10112] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 150.478400][T10112] Call Trace: [ 150.481710][T10112] dump_stack+0x11d/0x181 [ 150.486076][T10112] sysfs_warn_dup.cold+0x1c/0x33 [ 150.491124][T10112] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 150.497563][T10112] sysfs_create_link+0x5c/0xa0 [ 150.503117][T10112] device_add+0x514/0x1040 [ 150.507841][T10112] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 150.513752][T10112] wiphy_register+0x12c9/0x17d0 [ 150.518623][T10112] ? kfree+0xd1/0x180 [ 150.522627][T10112] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 150.528885][T10112] ? ieee80211_cs_list_valid+0x10a/0x170 [ 150.534666][T10112] ieee80211_register_hw+0xcb5/0x1ea0 [ 150.540047][T10112] ? hrtimer_init+0x59/0x150 [ 150.544642][T10112] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 150.550374][T10112] ? kasprintf+0x74/0xa0 [ 150.554891][T10112] hwsim_new_radio_nl+0x63d/0x890 [ 150.559929][T10112] genl_rcv_msg+0x413/0x900 [ 150.564441][T10112] ? netlink_deliver_tap+0xab/0x4a0 [ 150.569663][T10112] netlink_rcv_skb+0xb0/0x260 [ 150.574795][T10112] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 150.581230][T10112] genl_rcv+0x32/0x50 [ 150.585223][T10112] netlink_unicast+0x3a6/0x4d0 [ 150.590006][T10112] netlink_sendmsg+0x4d3/0x8b0 [ 150.594787][T10112] ? netlink_unicast+0x4d0/0x4d0 [ 150.599738][T10112] sock_sendmsg+0x9f/0xc0 [ 150.604075][T10112] ____sys_sendmsg+0x49d/0x4d0 [ 150.608858][T10112] ___sys_sendmsg+0xb5/0x100 [ 150.613470][T10112] ? __fget_light+0xa1/0x190 [ 150.618085][T10112] ? __sanitizer_cov_trace_pc+0x20/0x50 [ 150.623642][T10112] ? __fget_light+0xaf/0x190 [ 150.628243][T10112] ? __fdget+0x2c/0x40 [ 150.632328][T10112] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 150.638574][T10112] __sys_sendmsg+0xa0/0x160 [ 150.643068][T10112] __x64_sys_sendmsg+0x51/0x70 [ 150.647842][T10112] do_syscall_64+0xcc/0x3a0 [ 150.652392][T10112] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 150.658281][T10112] RIP: 0033:0x45af49 [ 150.662183][T10112] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 150.681808][T10112] RSP: 002b:00007f2867f70c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 150.690230][T10112] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 150.698188][T10112] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 150.706150][T10112] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 150.714196][T10112] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2867f716d4 [ 150.722152][T10112] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 150.745801][T10109] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 10:38:34 executing program 4: pipe(&(0x7f0000000140)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x43732e5398416f1a}) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 10:38:34 executing program 0: pipe(&(0x7f0000000140)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x43732e5398416f1a}) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 150.784986][T10109] debugfs: Directory '!' with parent 'ieee80211' already present! [ 150.868704][T10113] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 150.919277][T10113] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 150.933594][T10113] CPU: 0 PID: 10113 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 150.942295][T10113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 150.952421][T10113] Call Trace: [ 150.955712][T10113] dump_stack+0x11d/0x181 [ 150.960070][T10113] sysfs_warn_dup.cold+0x1c/0x33 [ 150.965097][T10113] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 150.971190][T10113] sysfs_create_link+0x5c/0xa0 [ 150.975994][T10113] device_add+0x514/0x1040 [ 150.980421][T10113] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 150.986450][T10113] wiphy_register+0x12c9/0x17d0 [ 150.991354][T10113] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 150.997611][T10113] ? ieee80211_cs_list_valid+0x10a/0x170 [ 151.003360][T10113] ieee80211_register_hw+0xcb5/0x1ea0 [ 151.008764][T10113] ? hrtimer_init+0x59/0x150 [ 151.013398][T10113] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 151.019125][T10113] ? kasprintf+0x74/0xa0 [ 151.023454][T10113] hwsim_new_radio_nl+0x63d/0x890 [ 151.028521][T10113] genl_rcv_msg+0x413/0x900 [ 151.033076][T10113] netlink_rcv_skb+0xb0/0x260 [ 151.037765][T10113] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 151.044115][T10113] genl_rcv+0x32/0x50 [ 151.048151][T10113] netlink_unicast+0x3a6/0x4d0 [ 151.054064][T10113] netlink_sendmsg+0x4d3/0x8b0 [ 151.058856][T10113] ? netlink_unicast+0x4d0/0x4d0 [ 151.063870][T10113] sock_sendmsg+0x9f/0xc0 [ 151.068203][T10113] ____sys_sendmsg+0x49d/0x4d0 [ 151.072967][T10113] ___sys_sendmsg+0xb5/0x100 [ 151.077585][T10113] ? __fget+0xb8/0x1d0 [ 151.081698][T10113] ? __fget_light+0xaf/0x190 [ 151.086301][T10113] ? __fdget+0x2c/0x40 [ 151.090423][T10113] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 151.096786][T10113] __sys_sendmsg+0xa0/0x160 [ 151.101356][T10113] __x64_sys_sendmsg+0x51/0x70 [ 151.106122][T10113] do_syscall_64+0xcc/0x3a0 [ 151.110636][T10113] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 151.116525][T10113] RIP: 0033:0x45af49 [ 151.120561][T10113] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 151.140258][T10113] RSP: 002b:00007f2867f4fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 151.148671][T10113] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 151.156646][T10113] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 151.164615][T10113] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 151.172580][T10113] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2867f506d4 [ 151.180552][T10113] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 151.217253][T10114] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 151.226141][T10114] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 151.234558][T10114] CPU: 1 PID: 10114 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 151.243249][T10114] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 151.253401][T10114] Call Trace: [ 151.256705][T10114] dump_stack+0x11d/0x181 [ 151.261159][T10114] sysfs_warn_dup.cold+0x1c/0x33 [ 151.266326][T10114] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 151.272498][T10114] sysfs_create_link+0x5c/0xa0 [ 151.277286][T10114] device_add+0x514/0x1040 [ 151.281721][T10114] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 151.287638][T10114] wiphy_register+0x12c9/0x17d0 [ 151.292517][T10114] ? __const_udelay+0x36/0x40 [ 151.297281][T10114] ? __udelay+0x10/0x20 [ 151.301482][T10114] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 151.307810][T10114] ? ieee80211_cs_list_valid+0x10a/0x170 [ 151.313544][T10114] ieee80211_register_hw+0xcb5/0x1ea0 [ 151.319255][T10114] ? hrtimer_init+0x59/0x150 [ 151.323964][T10114] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 151.329706][T10114] ? kasprintf+0x74/0xa0 [ 151.333983][T10114] hwsim_new_radio_nl+0x63d/0x890 [ 151.339133][T10114] genl_rcv_msg+0x413/0x900 [ 151.343668][T10114] netlink_rcv_skb+0xb0/0x260 [ 151.348363][T10114] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 151.354791][T10114] genl_rcv+0x32/0x50 [ 151.358782][T10114] netlink_unicast+0x3a6/0x4d0 10:38:34 executing program 2: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) [ 151.363564][T10114] netlink_sendmsg+0x4d3/0x8b0 [ 151.368380][T10114] ? netlink_unicast+0x4d0/0x4d0 [ 151.373409][T10114] sock_sendmsg+0x9f/0xc0 [ 151.377765][T10114] ____sys_sendmsg+0x49d/0x4d0 [ 151.382630][T10114] ___sys_sendmsg+0xb5/0x100 [ 151.387219][T10114] ? __fget+0xb8/0x1d0 [ 151.391337][T10114] ? __fget_light+0xaf/0x190 [ 151.395933][T10114] ? __fdget+0x2c/0x40 [ 151.400068][T10114] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 151.406435][T10114] __sys_sendmsg+0xa0/0x160 [ 151.410980][T10114] __x64_sys_sendmsg+0x51/0x70 [ 151.415771][T10114] do_syscall_64+0xcc/0x3a0 [ 151.420344][T10114] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 151.426331][T10114] RIP: 0033:0x45af49 [ 151.430279][T10114] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 151.450106][T10114] RSP: 002b:00007f6273040c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 151.459133][T10114] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 151.467728][T10114] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 151.475870][T10114] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 151.485240][T10114] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f62730416d4 [ 151.493956][T10114] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 151.507660][T10121] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 151.524244][T10121] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 151.533629][T10121] CPU: 0 PID: 10121 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 151.543221][T10121] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 151.553561][T10121] Call Trace: [ 151.556864][T10121] dump_stack+0x11d/0x181 [ 151.561647][T10121] sysfs_warn_dup.cold+0x1c/0x33 [ 151.567966][T10121] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 151.574024][T10121] sysfs_create_link+0x5c/0xa0 [ 151.578777][T10121] device_add+0x514/0x1040 [ 151.583213][T10121] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 151.589135][T10121] wiphy_register+0x12c9/0x17d0 [ 151.593984][T10121] ? kobject_uevent_env+0x1f1/0xc80 [ 151.599177][T10121] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 151.605407][T10121] ? ieee80211_cs_list_valid+0x10a/0x170 [ 151.613102][T10121] ieee80211_register_hw+0xcb5/0x1ea0 [ 151.618649][T10121] ? hrtimer_init+0x59/0x150 [ 151.623969][T10121] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 151.629681][T10121] ? kasprintf+0x74/0xa0 [ 151.633916][T10121] hwsim_new_radio_nl+0x63d/0x890 [ 151.638949][T10121] genl_rcv_msg+0x413/0x900 [ 151.643553][T10121] netlink_rcv_skb+0xb0/0x260 [ 151.648341][T10121] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 151.655187][T10121] genl_rcv+0x32/0x50 [ 151.659946][T10121] netlink_unicast+0x3a6/0x4d0 [ 151.664699][T10121] netlink_sendmsg+0x4d3/0x8b0 [ 151.669464][T10121] ? netlink_unicast+0x4d0/0x4d0 [ 151.674392][T10121] sock_sendmsg+0x9f/0xc0 [ 151.678836][T10121] ____sys_sendmsg+0x49d/0x4d0 [ 151.683806][T10121] ___sys_sendmsg+0xb5/0x100 [ 151.689201][T10121] ? __fget+0xb8/0x1d0 [ 151.693281][T10121] ? __fget_light+0xaf/0x190 [ 151.697862][T10121] ? __fdget+0x2c/0x40 [ 151.702306][T10121] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 151.708553][T10121] __sys_sendmsg+0xa0/0x160 [ 151.713149][T10121] __x64_sys_sendmsg+0x51/0x70 [ 151.718361][T10121] do_syscall_64+0xcc/0x3a0 [ 151.722939][T10121] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 151.729189][T10121] RIP: 0033:0x45af49 [ 151.733964][T10121] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 151.753694][T10121] RSP: 002b:00007f46eff1fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 151.762087][T10121] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 10:38:35 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) [ 151.770049][T10121] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 151.778007][T10121] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 151.785974][T10121] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f46eff206d4 [ 151.793935][T10121] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 151.814574][T10122] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 151.839503][T10122] debugfs: Directory '!' with parent 'ieee80211' already present! [ 151.868660][T10123] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 151.890732][T10123] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 151.909687][T10123] CPU: 1 PID: 10123 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 151.918389][T10123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 151.928596][T10123] Call Trace: [ 151.931937][T10123] dump_stack+0x11d/0x181 [ 151.936285][T10123] sysfs_warn_dup.cold+0x1c/0x33 [ 151.941293][T10123] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 151.947372][T10123] sysfs_create_link+0x5c/0xa0 [ 151.952238][T10123] device_add+0x514/0x1040 [ 151.956699][T10123] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 151.962769][T10123] wiphy_register+0x12c9/0x17d0 [ 151.967650][T10123] ? kobject_uevent_env+0x1f1/0xc80 [ 151.972973][T10123] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 151.979314][T10123] ? ieee80211_cs_list_valid+0x10a/0x170 [ 151.984961][T10123] ieee80211_register_hw+0xcb5/0x1ea0 [ 151.990343][T10123] ? hrtimer_init+0x59/0x150 [ 151.994935][T10123] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 152.000641][T10123] ? kasprintf+0x74/0xa0 [ 152.004872][T10123] hwsim_new_radio_nl+0x63d/0x890 [ 152.009943][T10123] genl_rcv_msg+0x413/0x900 [ 152.014579][T10123] netlink_rcv_skb+0xb0/0x260 [ 152.019301][T10123] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 152.025629][T10123] genl_rcv+0x32/0x50 [ 152.029597][T10123] netlink_unicast+0x3a6/0x4d0 [ 152.034352][T10123] netlink_sendmsg+0x4d3/0x8b0 [ 152.039113][T10123] ? netlink_unicast+0x4d0/0x4d0 [ 152.044081][T10123] sock_sendmsg+0x9f/0xc0 [ 152.048409][T10123] ____sys_sendmsg+0x49d/0x4d0 [ 152.053266][T10123] ___sys_sendmsg+0xb5/0x100 [ 152.057867][T10123] ? __fget+0xb8/0x1d0 [ 152.062115][T10123] ? __fget_light+0xaf/0x190 [ 152.066704][T10123] ? __fdget+0x2c/0x40 [ 152.070804][T10123] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 152.077037][T10123] __sys_sendmsg+0xa0/0x160 [ 152.081596][T10123] __x64_sys_sendmsg+0x51/0x70 [ 152.086423][T10123] do_syscall_64+0xcc/0x3a0 [ 152.090950][T10123] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 152.096825][T10123] RIP: 0033:0x45af49 [ 152.100737][T10123] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 152.120855][T10123] RSP: 002b:00007f46efefec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 152.129374][T10123] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 10:38:35 executing program 4: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) 10:38:35 executing program 0: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) [ 152.137340][T10123] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 152.145298][T10123] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 152.153300][T10123] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f46efeff6d4 [ 152.161380][T10123] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 152.178958][T10124] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 152.210788][T10124] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 152.234116][T10124] CPU: 1 PID: 10124 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 152.244561][T10124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 152.254618][T10124] Call Trace: 10:38:35 executing program 3: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) [ 152.257960][T10124] dump_stack+0x11d/0x181 [ 152.262411][T10124] sysfs_warn_dup.cold+0x1c/0x33 [ 152.267374][T10124] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 152.273609][T10124] sysfs_create_link+0x5c/0xa0 [ 152.278405][T10124] device_add+0x514/0x1040 [ 152.282842][T10124] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 152.288757][T10124] wiphy_register+0x12c9/0x17d0 [ 152.293878][T10124] ? kobject_uevent_env+0x1f1/0xc80 [ 152.299101][T10124] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 152.305362][T10124] ? ieee80211_cs_list_valid+0x10a/0x170 [ 152.311807][T10124] ieee80211_register_hw+0xcb5/0x1ea0 [ 152.317203][T10124] ? hrtimer_init+0x59/0x150 [ 152.321807][T10124] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 152.327593][T10124] ? kasprintf+0x74/0xa0 [ 152.331846][T10124] hwsim_new_radio_nl+0x63d/0x890 [ 152.336902][T10124] genl_rcv_msg+0x413/0x900 [ 152.341501][T10124] netlink_rcv_skb+0xb0/0x260 [ 152.346290][T10124] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 152.352708][T10124] genl_rcv+0x32/0x50 [ 152.356708][T10124] netlink_unicast+0x3a6/0x4d0 [ 152.361588][T10124] netlink_sendmsg+0x4d3/0x8b0 [ 152.366465][T10124] ? netlink_unicast+0x4d0/0x4d0 [ 152.371441][T10124] sock_sendmsg+0x9f/0xc0 [ 152.375791][T10124] ____sys_sendmsg+0x49d/0x4d0 [ 152.380590][T10124] ___sys_sendmsg+0xb5/0x100 [ 152.385299][T10124] ? __fget+0xb8/0x1d0 [ 152.389446][T10124] ? __fget_light+0xaf/0x190 [ 152.394057][T10124] ? __fdget+0x2c/0x40 [ 152.398193][T10124] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 152.404446][T10124] __sys_sendmsg+0xa0/0x160 [ 152.409066][T10124] __x64_sys_sendmsg+0x51/0x70 [ 152.413834][T10124] do_syscall_64+0xcc/0x3a0 [ 152.418329][T10124] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 152.424209][T10124] RIP: 0033:0x45af49 [ 152.428167][T10124] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 152.447768][T10124] RSP: 002b:00007f1143d56c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 152.456206][T10124] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 152.464174][T10124] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 152.472143][T10124] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 152.480101][T10124] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1143d576d4 [ 152.488084][T10124] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 152.504281][T10136] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 10:38:35 executing program 5: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) [ 152.527008][T10136] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 152.535881][T10136] CPU: 1 PID: 10136 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 152.544602][T10136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 152.554665][T10136] Call Trace: [ 152.557975][T10136] dump_stack+0x11d/0x181 [ 152.562314][T10136] sysfs_warn_dup.cold+0x1c/0x33 [ 152.567267][T10136] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 152.573361][T10136] sysfs_create_link+0x5c/0xa0 [ 152.578262][T10136] device_add+0x514/0x1040 [ 152.582700][T10136] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 152.588610][T10136] wiphy_register+0x12c9/0x17d0 [ 152.593478][T10136] ? kobject_uevent_env+0x1f1/0xc80 [ 152.598690][T10136] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 152.604949][T10136] ? ieee80211_cs_list_valid+0x10a/0x170 [ 152.610619][T10136] ieee80211_register_hw+0xcb5/0x1ea0 [ 152.615998][T10136] ? hrtimer_init+0x59/0x150 [ 152.620579][T10136] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 152.626287][T10136] ? kasprintf+0x74/0xa0 [ 152.630516][T10136] hwsim_new_radio_nl+0x63d/0x890 [ 152.635584][T10136] genl_rcv_msg+0x413/0x900 [ 152.640124][T10136] netlink_rcv_skb+0xb0/0x260 [ 152.644799][T10136] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 152.651116][T10136] genl_rcv+0x32/0x50 [ 152.655097][T10136] netlink_unicast+0x3a6/0x4d0 [ 152.659851][T10136] netlink_sendmsg+0x4d3/0x8b0 [ 152.664619][T10136] ? netlink_unicast+0x4d0/0x4d0 [ 152.669540][T10136] sock_sendmsg+0x9f/0xc0 [ 152.673855][T10136] ____sys_sendmsg+0x49d/0x4d0 [ 152.678619][T10136] ___sys_sendmsg+0xb5/0x100 [ 152.683214][T10136] ? preempt_schedule_irq+0x72/0x90 [ 152.688451][T10136] ? retint_kernel+0x1b/0x1b [ 152.693172][T10136] ? sockfd_lookup_light+0x5f/0x100 [ 152.698362][T10136] ? sockfd_lookup_light+0x70/0x100 [ 152.703565][T10136] __sys_sendmsg+0xa0/0x160 [ 152.708065][T10136] __x64_sys_sendmsg+0x51/0x70 [ 152.717685][T10136] do_syscall_64+0xcc/0x3a0 [ 152.722183][T10136] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 152.728189][T10136] RIP: 0033:0x45af49 [ 152.732083][T10136] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 152.751683][T10136] RSP: 002b:00007f2867f70c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 152.760176][T10136] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 152.768142][T10136] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 152.776105][T10136] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 152.784062][T10136] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2867f716d4 [ 152.792017][T10136] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 152.804621][T10137] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 152.812298][T10137] CPU: 0 PID: 10137 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 152.821047][T10137] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 152.831136][T10137] Call Trace: [ 152.834414][T10137] dump_stack+0x11d/0x181 [ 152.838805][T10137] sysfs_warn_dup.cold+0x1c/0x33 [ 152.843791][T10137] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 152.850008][T10137] sysfs_create_link+0x5c/0xa0 [ 152.854775][T10137] device_add+0x514/0x1040 [ 152.859249][T10137] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 152.865130][T10137] wiphy_register+0x12c9/0x17d0 [ 152.869970][T10137] ? kobject_uevent_env+0x1f1/0xc80 [ 152.875176][T10137] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 152.881750][T10137] ? ieee80211_cs_list_valid+0x10a/0x170 [ 152.887546][T10137] ieee80211_register_hw+0xcb5/0x1ea0 [ 152.892980][T10137] ? hrtimer_init+0x59/0x150 [ 152.897573][T10137] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 152.903317][T10137] ? kasprintf+0x74/0xa0 [ 152.907608][T10137] hwsim_new_radio_nl+0x63d/0x890 [ 152.912696][T10137] genl_rcv_msg+0x413/0x900 [ 152.917206][T10137] netlink_rcv_skb+0xb0/0x260 [ 152.922043][T10137] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 152.928371][T10137] genl_rcv+0x32/0x50 [ 152.932364][T10137] netlink_unicast+0x3a6/0x4d0 [ 152.937117][T10137] netlink_sendmsg+0x4d3/0x8b0 [ 152.941886][T10137] ? netlink_unicast+0x4d0/0x4d0 [ 152.946818][T10137] sock_sendmsg+0x9f/0xc0 [ 152.951178][T10137] ____sys_sendmsg+0x49d/0x4d0 [ 152.955965][T10137] ___sys_sendmsg+0xb5/0x100 [ 152.960579][T10137] ? __fget+0xb8/0x1d0 [ 152.964644][T10137] ? __fget_light+0xaf/0x190 [ 152.969233][T10137] ? __fdget+0x2c/0x40 [ 152.973288][T10137] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 152.979625][T10137] __sys_sendmsg+0xa0/0x160 [ 152.984137][T10137] __x64_sys_sendmsg+0x51/0x70 [ 152.988899][T10137] do_syscall_64+0xcc/0x3a0 [ 152.993389][T10137] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 152.999274][T10137] RIP: 0033:0x45af49 [ 153.003156][T10137] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 153.022746][T10137] RSP: 002b:00007f2867f4fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 153.031149][T10137] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 153.039107][T10137] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 153.047060][T10137] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 153.055025][T10137] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2867f506d4 [ 153.063007][T10137] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 153.078480][T10140] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 153.101285][T10140] CPU: 1 PID: 10140 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 153.109986][T10140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 153.120030][T10140] Call Trace: [ 153.123307][T10140] dump_stack+0x11d/0x181 [ 153.127623][T10140] sysfs_warn_dup.cold+0x1c/0x33 [ 153.132558][T10140] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 153.138612][T10140] sysfs_create_link+0x5c/0xa0 [ 153.144007][T10140] device_add+0x514/0x1040 [ 153.148416][T10140] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 153.154307][T10140] wiphy_register+0x12c9/0x17d0 [ 153.159158][T10140] ? kobject_uevent_env+0x1f1/0xc80 [ 153.164347][T10140] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 153.170576][T10140] ? ieee80211_cs_list_valid+0x10a/0x170 [ 153.176233][T10140] ieee80211_register_hw+0xcb5/0x1ea0 [ 153.181593][T10140] ? hrtimer_init+0x59/0x150 [ 153.186218][T10140] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 153.191933][T10140] ? kasprintf+0x74/0xa0 [ 153.196195][T10140] hwsim_new_radio_nl+0x63d/0x890 [ 153.201322][T10140] genl_rcv_msg+0x413/0x900 [ 153.205873][T10140] netlink_rcv_skb+0xb0/0x260 [ 153.210542][T10140] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 153.216859][T10140] genl_rcv+0x32/0x50 [ 153.220847][T10140] netlink_unicast+0x3a6/0x4d0 [ 153.225645][T10140] netlink_sendmsg+0x4d3/0x8b0 [ 153.230575][T10140] ? netlink_unicast+0x4d0/0x4d0 [ 153.235510][T10140] sock_sendmsg+0x9f/0xc0 [ 153.239834][T10140] ____sys_sendmsg+0x49d/0x4d0 [ 153.244601][T10140] ___sys_sendmsg+0xb5/0x100 [ 153.249192][T10140] ? __fget+0xb8/0x1d0 [ 153.253247][T10140] ? __fget_light+0xaf/0x190 [ 153.257823][T10140] ? __fdget+0x2c/0x40 [ 153.261875][T10140] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 153.268103][T10140] __sys_sendmsg+0xa0/0x160 [ 153.272591][T10140] __x64_sys_sendmsg+0x51/0x70 [ 153.277363][T10140] do_syscall_64+0xcc/0x3a0 [ 153.281954][T10140] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 153.287828][T10140] RIP: 0033:0x45af49 [ 153.291716][T10140] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 153.311311][T10140] RSP: 002b:00007f6273061c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 153.319705][T10140] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 10:38:36 executing program 2: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) [ 153.327659][T10140] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 153.335613][T10140] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 153.343594][T10140] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f62730626d4 [ 153.351557][T10140] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 153.384728][T10143] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 153.392460][T10143] CPU: 0 PID: 10143 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 153.401155][T10143] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 153.411312][T10143] Call Trace: [ 153.414622][T10143] dump_stack+0x11d/0x181 [ 153.418985][T10143] sysfs_warn_dup.cold+0x1c/0x33 [ 153.424048][T10143] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 153.430187][T10143] sysfs_create_link+0x5c/0xa0 [ 153.435056][T10143] device_add+0x514/0x1040 [ 153.439610][T10143] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 153.445501][T10143] wiphy_register+0x12c9/0x17d0 [ 153.450384][T10143] ? kobject_uevent_env+0x1f1/0xc80 [ 153.455600][T10143] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 153.461861][T10143] ? ieee80211_cs_list_valid+0x10a/0x170 [ 153.467555][T10143] ieee80211_register_hw+0xcb5/0x1ea0 [ 153.472998][T10143] ? hrtimer_init+0x59/0x150 [ 153.477607][T10143] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 153.483394][T10143] ? kasprintf+0x74/0xa0 [ 153.487641][T10143] hwsim_new_radio_nl+0x63d/0x890 [ 153.492808][T10143] genl_rcv_msg+0x413/0x900 [ 153.497339][T10143] netlink_rcv_skb+0xb0/0x260 [ 153.502004][T10143] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 153.508394][T10143] genl_rcv+0x32/0x50 [ 153.512390][T10143] netlink_unicast+0x3a6/0x4d0 [ 153.517175][T10143] netlink_sendmsg+0x4d3/0x8b0 [ 153.521931][T10143] ? netlink_unicast+0x4d0/0x4d0 [ 153.526855][T10143] sock_sendmsg+0x9f/0xc0 [ 153.531174][T10143] ____sys_sendmsg+0x49d/0x4d0 [ 153.535981][T10143] ___sys_sendmsg+0xb5/0x100 [ 153.540568][T10143] ? __fget+0xb8/0x1d0 [ 153.544715][T10143] ? __fget_light+0xaf/0x190 [ 153.549311][T10143] ? __fdget+0x2c/0x40 [ 153.553388][T10143] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 153.559647][T10143] __sys_sendmsg+0xa0/0x160 [ 153.564191][T10143] __x64_sys_sendmsg+0x51/0x70 [ 153.568981][T10143] do_syscall_64+0xcc/0x3a0 [ 153.573607][T10143] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 153.579499][T10143] RIP: 0033:0x45af49 [ 153.583510][T10143] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 153.603106][T10143] RSP: 002b:00007f6273040c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 153.611604][T10143] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 153.619672][T10143] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 153.627637][T10143] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 153.635647][T10143] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f62730416d4 [ 153.643640][T10143] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 153.655122][T10148] debugfs: Directory '!' with parent 'ieee80211' already present! [ 153.675605][T10149] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 153.683185][T10149] CPU: 0 PID: 10149 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 153.691853][T10149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 153.701911][T10149] Call Trace: [ 153.705216][T10149] dump_stack+0x11d/0x181 [ 153.709567][T10149] sysfs_warn_dup.cold+0x1c/0x33 [ 153.714524][T10149] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 153.720614][T10149] sysfs_create_link+0x5c/0xa0 [ 153.725393][T10149] device_add+0x514/0x1040 [ 153.729825][T10149] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 153.735735][T10149] wiphy_register+0x12c9/0x17d0 [ 153.740607][T10149] ? kobject_uevent_env+0x1f1/0xc80 [ 153.745820][T10149] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 153.752084][T10149] ? ieee80211_cs_list_valid+0x10a/0x170 [ 153.757830][T10149] ieee80211_register_hw+0xcb5/0x1ea0 [ 153.763222][T10149] ? hrtimer_init+0x59/0x150 [ 153.767847][T10149] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 153.773585][T10149] ? kasprintf+0x74/0xa0 [ 153.777881][T10149] hwsim_new_radio_nl+0x63d/0x890 10:38:37 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) [ 153.782918][T10149] genl_rcv_msg+0x413/0x900 [ 153.787647][T10149] netlink_rcv_skb+0xb0/0x260 [ 153.792344][T10149] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 153.798685][T10149] genl_rcv+0x32/0x50 [ 153.802668][T10149] netlink_unicast+0x3a6/0x4d0 [ 153.807420][T10149] netlink_sendmsg+0x4d3/0x8b0 [ 153.812172][T10149] ? netlink_unicast+0x4d0/0x4d0 [ 153.817169][T10149] sock_sendmsg+0x9f/0xc0 [ 153.821497][T10149] ____sys_sendmsg+0x49d/0x4d0 [ 153.826261][T10149] ___sys_sendmsg+0xb5/0x100 [ 153.830853][T10149] ? __fget+0xb8/0x1d0 [ 153.834960][T10149] ? __fget_light+0xaf/0x190 [ 153.839561][T10149] ? __fdget+0x2c/0x40 [ 153.843632][T10149] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 153.849876][T10149] __sys_sendmsg+0xa0/0x160 [ 153.854393][T10149] __x64_sys_sendmsg+0x51/0x70 [ 153.859165][T10149] do_syscall_64+0xcc/0x3a0 [ 153.863679][T10149] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 153.869568][T10149] RIP: 0033:0x45af49 [ 153.873457][T10149] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 153.893061][T10149] RSP: 002b:00007fdd96795c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 153.901458][T10149] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 153.909411][T10149] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 153.917372][T10149] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 153.925335][T10149] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdd967966d4 [ 153.933382][T10149] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 153.943924][T10152] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 153.951529][T10152] CPU: 0 PID: 10152 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 153.960199][T10152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 153.970689][T10152] Call Trace: [ 153.974050][T10152] dump_stack+0x11d/0x181 [ 153.978439][T10152] sysfs_warn_dup.cold+0x1c/0x33 [ 153.983386][T10152] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 153.989459][T10152] sysfs_create_link+0x5c/0xa0 [ 153.994211][T10152] device_add+0x514/0x1040 [ 153.998722][T10152] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 154.004672][T10152] wiphy_register+0x12c9/0x17d0 [ 154.009620][T10152] ? kobject_uevent_env+0x1f1/0xc80 [ 154.014819][T10152] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 154.021084][T10152] ? ieee80211_cs_list_valid+0x10a/0x170 [ 154.026743][T10152] ieee80211_register_hw+0xcb5/0x1ea0 [ 154.032127][T10152] ? hrtimer_init+0x59/0x150 [ 154.036791][T10152] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 154.042526][T10152] ? kasprintf+0x74/0xa0 [ 154.046810][T10152] hwsim_new_radio_nl+0x63d/0x890 [ 154.051841][T10152] genl_rcv_msg+0x413/0x900 [ 154.056345][T10152] netlink_rcv_skb+0xb0/0x260 [ 154.061016][T10152] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 154.067358][T10152] genl_rcv+0x32/0x50 [ 154.071399][T10152] netlink_unicast+0x3a6/0x4d0 [ 154.076178][T10152] netlink_sendmsg+0x4d3/0x8b0 [ 154.081007][T10152] ? netlink_unicast+0x4d0/0x4d0 [ 154.086101][T10152] sock_sendmsg+0x9f/0xc0 [ 154.090421][T10152] ____sys_sendmsg+0x49d/0x4d0 [ 154.095193][T10152] ___sys_sendmsg+0xb5/0x100 [ 154.099797][T10152] ? __fget+0xb8/0x1d0 [ 154.103922][T10152] ? __fget_light+0xaf/0x190 [ 154.108555][T10152] ? __fdget+0x2c/0x40 [ 154.112622][T10152] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 154.118909][T10152] __sys_sendmsg+0xa0/0x160 [ 154.123444][T10152] __x64_sys_sendmsg+0x51/0x70 [ 154.128289][T10152] do_syscall_64+0xcc/0x3a0 [ 154.132846][T10152] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 154.138756][T10152] RIP: 0033:0x45af49 [ 154.142666][T10152] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 154.162276][T10152] RSP: 002b:00007fdd96774c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 154.170710][T10152] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 154.178836][T10152] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 154.186858][T10152] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 154.194836][T10152] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdd967756d4 [ 154.202793][T10152] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 154.213615][T10155] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 154.221260][T10155] CPU: 0 PID: 10155 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 154.229935][T10155] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 154.239986][T10155] Call Trace: [ 154.243288][T10155] dump_stack+0x11d/0x181 [ 154.247861][T10155] sysfs_warn_dup.cold+0x1c/0x33 [ 154.252880][T10155] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 154.259025][T10155] sysfs_create_link+0x5c/0xa0 [ 154.263775][T10155] device_add+0x514/0x1040 [ 154.268310][T10155] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 154.274191][T10155] wiphy_register+0x12c9/0x17d0 [ 154.279057][T10155] ? kobject_uevent_env+0x1f1/0xc80 [ 154.284264][T10155] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 154.290489][T10155] ? ieee80211_cs_list_valid+0x10a/0x170 [ 154.296194][T10155] ieee80211_register_hw+0xcb5/0x1ea0 [ 154.301570][T10155] ? entry_INT80_compat+0x71/0x76 [ 154.306594][T10155] ? hrtimer_init+0x59/0x150 [ 154.311259][T10155] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 154.316964][T10155] ? kasprintf+0x74/0xa0 [ 154.321197][T10155] hwsim_new_radio_nl+0x63d/0x890 [ 154.326218][T10155] genl_rcv_msg+0x413/0x900 [ 154.330886][T10155] netlink_rcv_skb+0xb0/0x260 [ 154.335631][T10155] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 154.341976][T10155] genl_rcv+0x32/0x50 [ 154.345951][T10155] netlink_unicast+0x3a6/0x4d0 [ 154.350780][T10155] netlink_sendmsg+0x4d3/0x8b0 [ 154.355557][T10155] ? netlink_unicast+0x4d0/0x4d0 [ 154.360575][T10155] sock_sendmsg+0x9f/0xc0 [ 154.365096][T10155] ____sys_sendmsg+0x49d/0x4d0 [ 154.369886][T10155] ___sys_sendmsg+0xb5/0x100 [ 154.374513][T10155] ? __fget+0xb8/0x1d0 [ 154.378653][T10155] ? __fget_light+0xaf/0x190 [ 154.383240][T10155] ? __fdget+0x2c/0x40 [ 154.387328][T10155] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 154.393601][T10155] __sys_sendmsg+0xa0/0x160 [ 154.398108][T10155] __x64_sys_sendmsg+0x51/0x70 [ 154.402870][T10155] do_syscall_64+0xcc/0x3a0 [ 154.407436][T10155] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 154.416088][T10155] RIP: 0033:0x45af49 [ 154.419971][T10155] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 154.439910][T10155] RSP: 002b:00007fcc9a65fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 154.448302][T10155] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 154.456308][T10155] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 154.464268][T10155] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 154.472272][T10155] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcc9a6606d4 [ 154.480225][T10155] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff 10:38:37 executing program 4: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) [ 154.509857][T10154] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 154.533599][T10154] CPU: 0 PID: 10154 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 154.542306][T10154] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 154.552359][T10154] Call Trace: [ 154.555652][T10154] dump_stack+0x11d/0x181 [ 154.559988][T10154] sysfs_warn_dup.cold+0x1c/0x33 [ 154.564939][T10154] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 154.571016][T10154] sysfs_create_link+0x5c/0xa0 [ 154.575816][T10154] device_add+0x514/0x1040 [ 154.580255][T10154] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 154.586156][T10154] wiphy_register+0x12c9/0x17d0 [ 154.591060][T10154] ? kobject_uevent_env+0x1f1/0xc80 [ 154.596274][T10154] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 154.602520][T10154] ? ieee80211_cs_list_valid+0x10a/0x170 10:38:38 executing program 0: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) [ 154.608172][T10154] ieee80211_register_hw+0xcb5/0x1ea0 [ 154.613590][T10154] ? hrtimer_init+0x59/0x150 [ 154.618200][T10154] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 154.623938][T10154] ? kasprintf+0x74/0xa0 [ 154.628201][T10154] hwsim_new_radio_nl+0x63d/0x890 [ 154.633247][T10154] genl_rcv_msg+0x413/0x900 [ 154.637772][T10154] netlink_rcv_skb+0xb0/0x260 [ 154.642463][T10154] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 154.648804][T10154] genl_rcv+0x32/0x50 [ 154.652801][T10154] netlink_unicast+0x3a6/0x4d0 [ 154.657601][T10154] netlink_sendmsg+0x4d3/0x8b0 [ 154.662368][T10154] ? netlink_unicast+0x4d0/0x4d0 [ 154.667311][T10154] sock_sendmsg+0x9f/0xc0 [ 154.671662][T10154] ____sys_sendmsg+0x49d/0x4d0 [ 154.676443][T10154] ___sys_sendmsg+0xb5/0x100 [ 154.681059][T10154] ? __fget+0xb8/0x1d0 [ 154.685148][T10154] ? __fget_light+0xaf/0x190 [ 154.689750][T10154] ? __fdget+0x2c/0x40 [ 154.693832][T10154] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 154.700101][T10154] __sys_sendmsg+0xa0/0x160 [ 154.704722][T10154] __x64_sys_sendmsg+0x51/0x70 [ 154.709503][T10154] do_syscall_64+0xcc/0x3a0 [ 154.714031][T10154] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 154.719929][T10154] RIP: 0033:0x45af49 [ 154.724170][T10154] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 154.743767][T10154] RSP: 002b:00007f46eff1fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 154.752201][T10154] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 154.760209][T10154] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 154.768178][T10154] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 154.776164][T10154] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f46eff206d4 [ 154.784117][T10154] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 154.803818][T10157] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 154.811970][T10157] CPU: 0 PID: 10157 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 154.820732][T10157] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 154.830827][T10157] Call Trace: [ 154.834129][T10157] dump_stack+0x11d/0x181 [ 154.838466][T10157] sysfs_warn_dup.cold+0x1c/0x33 [ 154.843391][T10157] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 154.849481][T10157] sysfs_create_link+0x5c/0xa0 [ 154.854400][T10157] device_add+0x514/0x1040 [ 154.858838][T10157] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 154.864739][T10157] wiphy_register+0x12c9/0x17d0 [ 154.869588][T10157] ? kobject_uevent_env+0x1f1/0xc80 [ 154.875440][T10157] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 154.881882][T10157] ? ieee80211_cs_list_valid+0x10a/0x170 [ 154.887516][T10157] ieee80211_register_hw+0xcb5/0x1ea0 [ 154.893209][T10157] ? hrtimer_init+0x59/0x150 [ 154.897978][T10157] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 154.903705][T10157] ? kasprintf+0x74/0xa0 [ 154.908222][T10157] hwsim_new_radio_nl+0x63d/0x890 [ 154.913263][T10157] genl_rcv_msg+0x413/0x900 [ 154.917829][T10157] netlink_rcv_skb+0xb0/0x260 [ 154.922514][T10157] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 154.929285][T10157] genl_rcv+0x32/0x50 [ 154.933259][T10157] netlink_unicast+0x3a6/0x4d0 [ 154.938021][T10157] netlink_sendmsg+0x4d3/0x8b0 [ 154.942871][T10157] ? netlink_unicast+0x4d0/0x4d0 [ 154.947817][T10157] sock_sendmsg+0x9f/0xc0 [ 154.952164][T10157] ____sys_sendmsg+0x49d/0x4d0 [ 154.957004][T10157] ___sys_sendmsg+0xb5/0x100 [ 154.961655][T10157] ? __fget+0xb8/0x1d0 [ 154.965742][T10157] ? __fget_light+0xaf/0x190 [ 154.970327][T10157] ? __fdget+0x2c/0x40 [ 154.974383][T10157] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 154.980687][T10157] __sys_sendmsg+0xa0/0x160 [ 154.985191][T10157] __x64_sys_sendmsg+0x51/0x70 [ 154.989979][T10157] do_syscall_64+0xcc/0x3a0 [ 154.994549][T10157] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 155.000487][T10157] RIP: 0033:0x45af49 [ 155.004387][T10157] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 155.024017][T10157] RSP: 002b:00007f46efefec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 155.032416][T10157] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 155.040515][T10157] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 155.048477][T10157] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 155.056450][T10157] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f46efeff6d4 [ 155.064414][T10157] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 155.077101][T10160] validate_nla: 9 callbacks suppressed [ 155.077113][T10160] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 155.103934][T10160] sysfs: cannot create duplicate filename '/class/ieee80211/!' 10:38:38 executing program 3: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) [ 155.127293][T10160] CPU: 0 PID: 10160 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 155.136008][T10160] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 155.146067][T10160] Call Trace: [ 155.149374][T10160] dump_stack+0x11d/0x181 [ 155.153731][T10160] sysfs_warn_dup.cold+0x1c/0x33 [ 155.158770][T10160] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 155.164843][T10160] sysfs_create_link+0x5c/0xa0 [ 155.169623][T10160] device_add+0x514/0x1040 [ 155.174068][T10160] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 155.179981][T10160] wiphy_register+0x12c9/0x17d0 [ 155.184878][T10160] ? kobject_uevent_env+0x1f1/0xc80 [ 155.190067][T10160] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 155.197951][T10160] ? ieee80211_cs_list_valid+0x10a/0x170 [ 155.203600][T10160] ieee80211_register_hw+0xcb5/0x1ea0 [ 155.208994][T10160] ? hrtimer_init+0x59/0x150 [ 155.213593][T10160] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 155.219333][T10160] ? kasprintf+0x74/0xa0 [ 155.223599][T10160] hwsim_new_radio_nl+0x63d/0x890 [ 155.228651][T10160] genl_rcv_msg+0x413/0x900 [ 155.233201][T10160] netlink_rcv_skb+0xb0/0x260 [ 155.237896][T10160] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 155.244271][T10160] genl_rcv+0x32/0x50 [ 155.248259][T10160] netlink_unicast+0x3a6/0x4d0 [ 155.253016][T10160] netlink_sendmsg+0x4d3/0x8b0 [ 155.257771][T10160] ? netlink_unicast+0x4d0/0x4d0 [ 155.262710][T10160] sock_sendmsg+0x9f/0xc0 [ 155.267026][T10160] ____sys_sendmsg+0x49d/0x4d0 [ 155.271781][T10160] ___sys_sendmsg+0xb5/0x100 [ 155.276361][T10160] ? __fget+0xb8/0x1d0 [ 155.280418][T10160] ? __fget_light+0xaf/0x190 [ 155.285041][T10160] ? __fdget+0x2c/0x40 [ 155.289115][T10160] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 155.295351][T10160] __sys_sendmsg+0xa0/0x160 [ 155.299847][T10160] __x64_sys_sendmsg+0x51/0x70 [ 155.304613][T10160] do_syscall_64+0xcc/0x3a0 [ 155.309128][T10160] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 155.315001][T10160] RIP: 0033:0x45af49 [ 155.318884][T10160] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 155.338490][T10160] RSP: 002b:00007f1143d77c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 155.346915][T10160] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 155.354869][T10160] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 155.362826][T10160] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 155.370780][T10160] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1143d786d4 [ 155.378741][T10160] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 155.389650][T10162] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 155.398768][T10162] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 155.406789][T10162] CPU: 0 PID: 10162 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 155.415475][T10162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 155.425521][T10162] Call Trace: [ 155.428803][T10162] dump_stack+0x11d/0x181 [ 155.433224][T10162] sysfs_warn_dup.cold+0x1c/0x33 [ 155.438179][T10162] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 155.444252][T10162] sysfs_create_link+0x5c/0xa0 [ 155.449049][T10162] device_add+0x514/0x1040 [ 155.453475][T10162] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 155.459411][T10162] wiphy_register+0x12c9/0x17d0 [ 155.464273][T10162] ? kobject_uevent_env+0x1f1/0xc80 [ 155.469556][T10162] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 155.475846][T10162] ? ieee80211_cs_list_valid+0x10a/0x170 [ 155.481479][T10162] ieee80211_register_hw+0xcb5/0x1ea0 [ 155.486921][T10162] ? hrtimer_init+0x59/0x150 [ 155.491515][T10162] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 155.497234][T10162] ? kasprintf+0x74/0xa0 [ 155.501534][T10162] hwsim_new_radio_nl+0x63d/0x890 [ 155.506573][T10162] genl_rcv_msg+0x413/0x900 [ 155.511108][T10162] netlink_rcv_skb+0xb0/0x260 [ 155.515786][T10162] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 155.522104][T10162] genl_rcv+0x32/0x50 [ 155.526133][T10162] netlink_unicast+0x3a6/0x4d0 [ 155.530967][T10162] netlink_sendmsg+0x4d3/0x8b0 [ 155.535738][T10162] ? netlink_unicast+0x4d0/0x4d0 [ 155.540670][T10162] sock_sendmsg+0x9f/0xc0 [ 155.545013][T10162] ____sys_sendmsg+0x49d/0x4d0 [ 155.549764][T10162] ___sys_sendmsg+0xb5/0x100 [ 155.554382][T10162] ? __fget+0xb8/0x1d0 [ 155.558446][T10162] ? __fget_light+0xaf/0x190 [ 155.563023][T10162] ? __fdget+0x2c/0x40 [ 155.567151][T10162] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 155.573465][T10162] __sys_sendmsg+0xa0/0x160 [ 155.577983][T10162] __x64_sys_sendmsg+0x51/0x70 [ 155.582750][T10162] do_syscall_64+0xcc/0x3a0 [ 155.587300][T10162] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 155.593174][T10162] RIP: 0033:0x45af49 [ 155.597163][T10162] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 155.616820][T10162] RSP: 002b:00007f1143d56c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 155.625823][T10162] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 155.633828][T10162] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 155.641800][T10162] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 155.650288][T10162] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1143d576d4 [ 155.658259][T10162] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 155.669134][T10167] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 10:38:39 executing program 5: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) [ 155.694224][T10167] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 155.713555][T10167] CPU: 0 PID: 10167 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 155.722265][T10167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 155.732320][T10167] Call Trace: [ 155.735630][T10167] dump_stack+0x11d/0x181 [ 155.739983][T10167] sysfs_warn_dup.cold+0x1c/0x33 [ 155.744954][T10167] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 155.751044][T10167] sysfs_create_link+0x5c/0xa0 [ 155.755987][T10167] device_add+0x514/0x1040 [ 155.760510][T10167] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 155.766427][T10167] wiphy_register+0x12c9/0x17d0 [ 155.771410][T10167] ? kobject_uevent_env+0x1f1/0xc80 [ 155.776636][T10167] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 155.782882][T10167] ? ieee80211_cs_list_valid+0x10a/0x170 [ 155.788513][T10167] ieee80211_register_hw+0xcb5/0x1ea0 [ 155.793897][T10167] ? hrtimer_init+0x59/0x150 [ 155.798537][T10167] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 155.804266][T10167] ? kasprintf+0x74/0xa0 [ 155.808514][T10167] hwsim_new_radio_nl+0x63d/0x890 [ 155.813543][T10167] genl_rcv_msg+0x413/0x900 [ 155.818143][T10167] netlink_rcv_skb+0xb0/0x260 [ 155.822821][T10167] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 155.829168][T10167] genl_rcv+0x32/0x50 [ 155.833160][T10167] netlink_unicast+0x3a6/0x4d0 [ 155.837936][T10167] netlink_sendmsg+0x4d3/0x8b0 [ 155.842711][T10167] ? netlink_unicast+0x4d0/0x4d0 [ 155.847633][T10167] sock_sendmsg+0x9f/0xc0 [ 155.851975][T10167] ____sys_sendmsg+0x49d/0x4d0 [ 155.856749][T10167] ___sys_sendmsg+0xb5/0x100 [ 155.861355][T10167] ? __fget+0xb8/0x1d0 [ 155.865450][T10167] ? __fget_light+0xaf/0x190 [ 155.870049][T10167] ? __fdget+0x2c/0x40 [ 155.874119][T10167] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 155.880362][T10167] __sys_sendmsg+0xa0/0x160 [ 155.884867][T10167] __x64_sys_sendmsg+0x51/0x70 [ 155.889636][T10167] do_syscall_64+0xcc/0x3a0 [ 155.894162][T10167] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 155.900210][T10167] RIP: 0033:0x45af49 [ 155.904110][T10167] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 155.923880][T10167] RSP: 002b:00007f2867f4fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 155.935325][T10167] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 155.943297][T10167] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 155.951250][T10167] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 155.959214][T10167] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2867f506d4 [ 155.967177][T10167] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 155.976436][T10168] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 155.987039][T10168] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 155.994810][T10168] CPU: 1 PID: 10168 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 156.003563][T10168] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 156.013674][T10168] Call Trace: [ 156.017067][T10168] dump_stack+0x11d/0x181 [ 156.021436][T10168] sysfs_warn_dup.cold+0x1c/0x33 [ 156.026384][T10168] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 156.032647][T10168] sysfs_create_link+0x5c/0xa0 [ 156.037409][T10168] device_add+0x514/0x1040 [ 156.041856][T10168] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 156.047918][T10168] wiphy_register+0x12c9/0x17d0 [ 156.052831][T10168] ? kobject_uevent_env+0x1f1/0xc80 [ 156.058057][T10168] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 156.064443][T10168] ? ieee80211_cs_list_valid+0x10a/0x170 [ 156.070151][T10168] ieee80211_register_hw+0xcb5/0x1ea0 [ 156.075521][T10168] ? hrtimer_init+0x59/0x150 [ 156.080172][T10168] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 156.085898][T10168] ? kasprintf+0x74/0xa0 [ 156.090140][T10168] hwsim_new_radio_nl+0x63d/0x890 [ 156.095257][T10168] genl_rcv_msg+0x413/0x900 [ 156.099838][T10168] netlink_rcv_skb+0xb0/0x260 [ 156.104523][T10168] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 156.110852][T10168] genl_rcv+0x32/0x50 [ 156.114834][T10168] netlink_unicast+0x3a6/0x4d0 [ 156.119591][T10168] netlink_sendmsg+0x4d3/0x8b0 [ 156.124443][T10168] ? netlink_unicast+0x4d0/0x4d0 [ 156.129484][T10168] sock_sendmsg+0x9f/0xc0 [ 156.133825][T10168] ____sys_sendmsg+0x49d/0x4d0 [ 156.138645][T10168] ___sys_sendmsg+0xb5/0x100 [ 156.143246][T10168] ? __fget+0xb8/0x1d0 [ 156.147364][T10168] ? __fget_light+0xaf/0x190 [ 156.151959][T10168] ? __fdget+0x2c/0x40 [ 156.156018][T10168] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 156.162261][T10168] __sys_sendmsg+0xa0/0x160 [ 156.166798][T10168] __x64_sys_sendmsg+0x51/0x70 [ 156.171565][T10168] do_syscall_64+0xcc/0x3a0 [ 156.177636][T10168] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 156.183664][T10168] RIP: 0033:0x45af49 [ 156.187636][T10168] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 156.207239][T10168] RSP: 002b:00007f2867f2ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 156.215648][T10168] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 156.223647][T10168] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 156.231793][T10168] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 10:38:39 executing program 2: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) [ 156.239786][T10168] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2867f2f6d4 [ 156.247880][T10168] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 156.257835][T10172] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 156.268603][T10172] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 156.293701][T10172] CPU: 1 PID: 10172 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 156.302408][T10172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 156.312463][T10172] Call Trace: [ 156.315761][T10172] dump_stack+0x11d/0x181 [ 156.320372][T10172] sysfs_warn_dup.cold+0x1c/0x33 [ 156.325329][T10172] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 156.331422][T10172] sysfs_create_link+0x5c/0xa0 [ 156.336299][T10172] device_add+0x514/0x1040 [ 156.340730][T10172] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 156.346639][T10172] wiphy_register+0x12c9/0x17d0 [ 156.351514][T10172] ? kobject_uevent_env+0x1f1/0xc80 [ 156.356727][T10172] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 156.362987][T10172] ? ieee80211_cs_list_valid+0x10a/0x170 [ 156.368624][T10172] ieee80211_register_hw+0xcb5/0x1ea0 [ 156.374004][T10172] ? hrtimer_init+0x59/0x150 [ 156.378592][T10172] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 156.384340][T10172] ? kasprintf+0x74/0xa0 [ 156.388576][T10172] hwsim_new_radio_nl+0x63d/0x890 [ 156.393609][T10172] genl_rcv_msg+0x413/0x900 [ 156.398140][T10172] netlink_rcv_skb+0xb0/0x260 [ 156.402828][T10172] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 156.409390][T10172] genl_rcv+0x32/0x50 [ 156.413360][T10172] netlink_unicast+0x3a6/0x4d0 [ 156.418113][T10172] netlink_sendmsg+0x4d3/0x8b0 [ 156.422868][T10172] ? netlink_unicast+0x4d0/0x4d0 [ 156.427808][T10172] sock_sendmsg+0x9f/0xc0 [ 156.432121][T10172] ____sys_sendmsg+0x49d/0x4d0 [ 156.436881][T10172] ___sys_sendmsg+0xb5/0x100 [ 156.441459][T10172] ? __fget+0xb8/0x1d0 [ 156.445514][T10172] ? __fget_light+0xaf/0x190 [ 156.450093][T10172] ? __fdget+0x2c/0x40 [ 156.454163][T10172] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 156.460402][T10172] __sys_sendmsg+0xa0/0x160 [ 156.464896][T10172] __x64_sys_sendmsg+0x51/0x70 [ 156.469644][T10172] do_syscall_64+0xcc/0x3a0 [ 156.474158][T10172] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 156.480035][T10172] RIP: 0033:0x45af49 [ 156.483929][T10172] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 156.503530][T10172] RSP: 002b:00007f6273061c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 156.511925][T10172] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 156.519891][T10172] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 156.527855][T10172] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 156.535820][T10172] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f62730626d4 [ 156.543782][T10172] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 156.554581][T10173] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 156.563786][T10173] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 156.571422][T10173] CPU: 1 PID: 10173 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 156.580119][T10173] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 156.590256][T10173] Call Trace: [ 156.593548][T10173] dump_stack+0x11d/0x181 [ 156.597883][T10173] sysfs_warn_dup.cold+0x1c/0x33 [ 156.602881][T10173] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 156.608990][T10173] sysfs_create_link+0x5c/0xa0 [ 156.613785][T10173] device_add+0x514/0x1040 [ 156.618202][T10173] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 156.624098][T10173] wiphy_register+0x12c9/0x17d0 [ 156.629017][T10173] ? kobject_uevent_env+0x1f1/0xc80 [ 156.634226][T10173] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 156.640471][T10173] ? ieee80211_cs_list_valid+0x10a/0x170 [ 156.646165][T10173] ieee80211_register_hw+0xcb5/0x1ea0 [ 156.651604][T10173] ? hrtimer_init+0x59/0x150 [ 156.656277][T10173] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 156.662023][T10173] ? kasprintf+0x74/0xa0 [ 156.666267][T10173] hwsim_new_radio_nl+0x63d/0x890 [ 156.671373][T10173] genl_rcv_msg+0x413/0x900 [ 156.675908][T10173] netlink_rcv_skb+0xb0/0x260 [ 156.680597][T10173] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 156.686925][T10173] genl_rcv+0x32/0x50 [ 156.690936][T10173] netlink_unicast+0x3a6/0x4d0 [ 156.695769][T10173] netlink_sendmsg+0x4d3/0x8b0 [ 156.700558][T10173] ? netlink_unicast+0x4d0/0x4d0 [ 156.705511][T10173] sock_sendmsg+0x9f/0xc0 [ 156.709836][T10173] ____sys_sendmsg+0x49d/0x4d0 [ 156.714605][T10173] ___sys_sendmsg+0xb5/0x100 [ 156.719281][T10173] ? __fget+0xb8/0x1d0 [ 156.723407][T10173] ? __fget_light+0xaf/0x190 [ 156.728005][T10173] ? __fdget+0x2c/0x40 [ 156.732095][T10173] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 156.738331][T10173] __sys_sendmsg+0xa0/0x160 [ 156.742943][T10173] __x64_sys_sendmsg+0x51/0x70 [ 156.747708][T10173] do_syscall_64+0xcc/0x3a0 [ 156.752261][T10173] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 156.758156][T10173] RIP: 0033:0x45af49 [ 156.762055][T10173] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 156.781807][T10173] RSP: 002b:00007f6273040c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 156.790272][T10173] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 156.798239][T10173] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 156.806236][T10173] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 156.814200][T10173] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f62730416d4 [ 156.822172][T10173] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 156.835173][T10177] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 156.844770][T10177] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 156.861517][T10177] CPU: 0 PID: 10177 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 156.870230][T10177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 156.880275][T10177] Call Trace: [ 156.883569][T10177] dump_stack+0x11d/0x181 [ 156.887891][T10177] sysfs_warn_dup.cold+0x1c/0x33 [ 156.892835][T10177] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 156.898959][T10177] sysfs_create_link+0x5c/0xa0 [ 156.903712][T10177] device_add+0x514/0x1040 [ 156.908125][T10177] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 156.914007][T10177] wiphy_register+0x12c9/0x17d0 [ 156.918851][T10177] ? kobject_uevent_env+0x1f1/0xc80 [ 156.924107][T10177] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 156.930339][T10177] ? ieee80211_cs_list_valid+0x10a/0x170 [ 156.935962][T10177] ieee80211_register_hw+0xcb5/0x1ea0 [ 156.941367][T10177] ? hrtimer_init+0x59/0x150 [ 156.945945][T10177] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 156.951700][T10177] ? kasprintf+0x74/0xa0 [ 156.956373][T10177] hwsim_new_radio_nl+0x63d/0x890 [ 156.961388][T10177] genl_rcv_msg+0x413/0x900 [ 156.965913][T10177] netlink_rcv_skb+0xb0/0x260 [ 156.970590][T10177] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 156.976931][T10177] genl_rcv+0x32/0x50 [ 156.980916][T10177] netlink_unicast+0x3a6/0x4d0 [ 156.985671][T10177] netlink_sendmsg+0x4d3/0x8b0 [ 156.990444][T10177] ? netlink_unicast+0x4d0/0x4d0 [ 156.995368][T10177] sock_sendmsg+0x9f/0xc0 [ 156.999685][T10177] ____sys_sendmsg+0x49d/0x4d0 [ 157.004441][T10177] ___sys_sendmsg+0xb5/0x100 [ 157.009029][T10177] ? __fget+0xb8/0x1d0 [ 157.013093][T10177] ? __fget_light+0xaf/0x190 [ 157.017677][T10177] ? __fdget+0x2c/0x40 [ 157.021745][T10177] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 157.027972][T10177] __sys_sendmsg+0xa0/0x160 [ 157.032462][T10177] __x64_sys_sendmsg+0x51/0x70 [ 157.037210][T10177] do_syscall_64+0xcc/0x3a0 [ 157.041700][T10177] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 157.047603][T10177] RIP: 0033:0x45af49 [ 157.051492][T10177] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 157.071311][T10177] RSP: 002b:00007fdd96795c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 157.079719][T10177] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 157.087671][T10177] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 10:38:40 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) [ 157.095692][T10177] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 157.103654][T10177] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdd967966d4 [ 157.111608][T10177] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 157.123648][T10182] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 157.152991][T10182] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 157.173942][T10182] CPU: 1 PID: 10182 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 157.182713][T10182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 157.192765][T10182] Call Trace: [ 157.196062][T10182] dump_stack+0x11d/0x181 [ 157.200429][T10182] sysfs_warn_dup.cold+0x1c/0x33 [ 157.205377][T10182] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 157.211543][T10182] sysfs_create_link+0x5c/0xa0 [ 157.216375][T10182] device_add+0x514/0x1040 [ 157.220875][T10182] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 157.226764][T10182] wiphy_register+0x12c9/0x17d0 [ 157.231610][T10182] ? __const_udelay+0x36/0x40 [ 157.236452][T10182] ? __udelay+0x10/0x20 [ 157.240614][T10182] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 157.246851][T10182] ? ieee80211_cs_list_valid+0x10a/0x170 [ 157.252479][T10182] ieee80211_register_hw+0xcb5/0x1ea0 [ 157.257978][T10182] ? hrtimer_init+0x59/0x150 [ 157.262625][T10182] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 157.268335][T10182] ? kasprintf+0x74/0xa0 [ 157.272589][T10182] hwsim_new_radio_nl+0x63d/0x890 [ 157.277671][T10182] genl_rcv_msg+0x413/0x900 [ 157.282172][T10182] netlink_rcv_skb+0xb0/0x260 [ 157.286849][T10182] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 157.293190][T10182] genl_rcv+0x32/0x50 [ 157.297216][T10182] netlink_unicast+0x3a6/0x4d0 [ 157.302023][T10182] netlink_sendmsg+0x4d3/0x8b0 [ 157.306845][T10182] ? netlink_unicast+0x4d0/0x4d0 [ 157.311769][T10182] sock_sendmsg+0x9f/0xc0 [ 157.316105][T10182] ____sys_sendmsg+0x49d/0x4d0 [ 157.320860][T10182] ___sys_sendmsg+0xb5/0x100 [ 157.325442][T10182] ? __fget+0xb8/0x1d0 [ 157.329519][T10182] ? __fget_light+0xaf/0x190 [ 157.334161][T10182] ? __fdget+0x2c/0x40 [ 157.338309][T10182] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 157.344571][T10182] __sys_sendmsg+0xa0/0x160 [ 157.349074][T10182] __x64_sys_sendmsg+0x51/0x70 [ 157.353949][T10182] do_syscall_64+0xcc/0x3a0 [ 157.358470][T10182] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 157.364449][T10182] RIP: 0033:0x45af49 [ 157.368350][T10182] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 157.388017][T10182] RSP: 002b:00007fdd96753c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 157.396416][T10182] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 157.404382][T10182] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 157.412391][T10182] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 157.420388][T10182] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdd967546d4 [ 157.428368][T10182] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 157.438385][T10181] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 157.453870][T10181] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 157.461615][T10181] CPU: 1 PID: 10181 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 157.470286][T10181] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 157.480336][T10181] Call Trace: [ 157.483641][T10181] dump_stack+0x11d/0x181 [ 157.487979][T10181] sysfs_warn_dup.cold+0x1c/0x33 [ 157.492914][T10181] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 157.498982][T10181] sysfs_create_link+0x5c/0xa0 [ 157.503749][T10181] device_add+0x514/0x1040 [ 157.508162][T10181] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 157.514091][T10181] wiphy_register+0x12c9/0x17d0 [ 157.518934][T10181] ? kobject_uevent_env+0x1f1/0xc80 [ 157.524129][T10181] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 157.530363][T10181] ? ieee80211_cs_list_valid+0x10a/0x170 [ 157.535981][T10181] ieee80211_register_hw+0xcb5/0x1ea0 [ 157.541402][T10181] ? hrtimer_init+0x59/0x150 [ 157.545991][T10181] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 157.551718][T10181] ? kasprintf+0x74/0xa0 [ 157.555978][T10181] hwsim_new_radio_nl+0x63d/0x890 [ 157.561027][T10181] genl_rcv_msg+0x413/0x900 [ 157.565554][T10181] netlink_rcv_skb+0xb0/0x260 [ 157.570241][T10181] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 157.576582][T10181] genl_rcv+0x32/0x50 [ 157.580595][T10181] netlink_unicast+0x3a6/0x4d0 [ 157.585376][T10181] netlink_sendmsg+0x4d3/0x8b0 [ 157.590155][T10181] ? netlink_unicast+0x4d0/0x4d0 [ 157.595104][T10181] sock_sendmsg+0x9f/0xc0 [ 157.599443][T10181] ____sys_sendmsg+0x49d/0x4d0 [ 157.604219][T10181] ___sys_sendmsg+0xb5/0x100 [ 157.608824][T10181] ? __fget+0xb8/0x1d0 [ 157.612908][T10181] ? __fget_light+0xaf/0x190 [ 157.617509][T10181] ? __fdget+0x2c/0x40 [ 157.621620][T10181] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 157.627884][T10181] __sys_sendmsg+0xa0/0x160 [ 157.632405][T10181] __x64_sys_sendmsg+0x51/0x70 [ 157.637270][T10181] do_syscall_64+0xcc/0x3a0 [ 157.641798][T10181] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 157.647677][T10181] RIP: 0033:0x45af49 [ 157.651563][T10181] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 157.671163][T10181] RSP: 002b:00007fcc9a6a1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 157.679555][T10181] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 157.687517][T10181] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 157.695487][T10181] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 10:38:41 executing program 4: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) [ 157.703441][T10181] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcc9a6a26d4 [ 157.711400][T10181] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 157.733580][T10183] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 157.759330][T10183] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 157.770275][T10183] CPU: 1 PID: 10183 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 157.778974][T10183] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 157.789025][T10183] Call Trace: [ 157.792379][T10183] dump_stack+0x11d/0x181 [ 157.796724][T10183] sysfs_warn_dup.cold+0x1c/0x33 [ 157.801732][T10183] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 157.807816][T10183] sysfs_create_link+0x5c/0xa0 [ 157.812732][T10183] device_add+0x514/0x1040 [ 157.818179][T10183] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 157.824134][T10183] wiphy_register+0x12c9/0x17d0 [ 157.829041][T10183] ? kobject_uevent_env+0x1f1/0xc80 [ 157.834267][T10183] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 157.840572][T10183] ? ieee80211_cs_list_valid+0x10a/0x170 [ 157.846289][T10183] ieee80211_register_hw+0xcb5/0x1ea0 [ 157.851774][T10183] ? hrtimer_init+0x59/0x150 [ 157.856412][T10183] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 157.862122][T10183] ? kasprintf+0x74/0xa0 [ 157.866387][T10183] hwsim_new_radio_nl+0x63d/0x890 [ 157.871479][T10183] genl_rcv_msg+0x413/0x900 [ 157.876020][T10183] netlink_rcv_skb+0xb0/0x260 [ 157.880693][T10183] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 157.887073][T10183] genl_rcv+0x32/0x50 [ 157.891041][T10183] netlink_unicast+0x3a6/0x4d0 [ 157.895793][T10183] netlink_sendmsg+0x4d3/0x8b0 [ 157.900583][T10183] ? netlink_unicast+0x4d0/0x4d0 [ 157.905548][T10183] sock_sendmsg+0x9f/0xc0 [ 157.909873][T10183] ____sys_sendmsg+0x49d/0x4d0 [ 157.914643][T10183] ___sys_sendmsg+0xb5/0x100 [ 157.919323][T10183] ? __fget+0xb8/0x1d0 [ 157.923380][T10183] ? __fget_light+0xaf/0x190 [ 157.928018][T10183] ? __fdget+0x2c/0x40 [ 157.932183][T10183] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 157.938418][T10183] __sys_sendmsg+0xa0/0x160 [ 157.942925][T10183] __x64_sys_sendmsg+0x51/0x70 [ 157.947693][T10183] do_syscall_64+0xcc/0x3a0 [ 157.953117][T10183] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 157.958990][T10183] RIP: 0033:0x45af49 [ 157.962871][T10183] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 157.982456][T10183] RSP: 002b:00007fcc9a680c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 157.990860][T10183] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 157.998822][T10183] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 158.006787][T10183] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 158.014753][T10183] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcc9a6816d4 [ 158.022705][T10183] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 158.033226][T10188] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 158.053582][T10188] CPU: 1 PID: 10188 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 158.062276][T10188] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 158.072452][T10188] Call Trace: [ 158.075742][T10188] dump_stack+0x11d/0x181 [ 158.080076][T10188] sysfs_warn_dup.cold+0x1c/0x33 [ 158.085038][T10188] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 158.091101][T10188] sysfs_create_link+0x5c/0xa0 [ 158.095861][T10188] device_add+0x514/0x1040 [ 158.100287][T10188] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 158.106195][T10188] wiphy_register+0x12c9/0x17d0 [ 158.111101][T10188] ? kobject_uevent_env+0x1f1/0xc80 [ 158.116405][T10188] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 158.122674][T10188] ? ieee80211_cs_list_valid+0x10a/0x170 [ 158.128314][T10188] ieee80211_register_hw+0xcb5/0x1ea0 [ 158.133695][T10188] ? hrtimer_init+0x59/0x150 [ 158.138285][T10188] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 158.144007][T10188] ? kasprintf+0x74/0xa0 [ 158.148258][T10188] hwsim_new_radio_nl+0x63d/0x890 [ 158.153340][T10188] genl_rcv_msg+0x413/0x900 [ 158.157837][T10188] netlink_rcv_skb+0xb0/0x260 [ 158.162626][T10188] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 158.168946][T10188] genl_rcv+0x32/0x50 [ 158.172914][T10188] netlink_unicast+0x3a6/0x4d0 [ 158.177664][T10188] netlink_sendmsg+0x4d3/0x8b0 [ 158.182414][T10188] ? netlink_unicast+0x4d0/0x4d0 [ 158.187357][T10188] sock_sendmsg+0x9f/0xc0 [ 158.191702][T10188] ____sys_sendmsg+0x49d/0x4d0 [ 158.196517][T10188] ___sys_sendmsg+0xb5/0x100 [ 158.201104][T10188] ? __fget+0xb8/0x1d0 [ 158.205172][T10188] ? __fget_light+0xaf/0x190 [ 158.209768][T10188] ? __fdget+0x2c/0x40 [ 158.213837][T10188] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 158.220073][T10188] __sys_sendmsg+0xa0/0x160 [ 158.224584][T10188] __x64_sys_sendmsg+0x51/0x70 [ 158.229359][T10188] do_syscall_64+0xcc/0x3a0 [ 158.236210][T10188] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 158.242084][T10188] RIP: 0033:0x45af49 [ 158.245975][T10188] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 158.265577][T10188] RSP: 002b:00007f46efefec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 158.273985][T10188] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 158.281987][T10188] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 158.290023][T10188] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 158.297983][T10188] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f46efeff6d4 [ 158.306076][T10188] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 158.328192][T10186] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 158.336743][T10186] CPU: 1 PID: 10186 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 158.345473][T10186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 158.355542][T10186] Call Trace: 10:38:41 executing program 0: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) [ 158.358936][T10186] dump_stack+0x11d/0x181 [ 158.363295][T10186] sysfs_warn_dup.cold+0x1c/0x33 [ 158.368324][T10186] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 158.374413][T10186] sysfs_create_link+0x5c/0xa0 [ 158.379234][T10186] device_add+0x514/0x1040 [ 158.383739][T10186] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 158.389653][T10186] wiphy_register+0x12c9/0x17d0 [ 158.394513][T10186] ? kobject_uevent_env+0x1f1/0xc80 [ 158.399725][T10186] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 158.406016][T10186] ? ieee80211_cs_list_valid+0x10a/0x170 [ 158.411672][T10186] ieee80211_register_hw+0xcb5/0x1ea0 [ 158.417171][T10186] ? hrtimer_init+0x59/0x150 [ 158.421785][T10186] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 158.427529][T10186] ? kasprintf+0x74/0xa0 [ 158.431796][T10186] hwsim_new_radio_nl+0x63d/0x890 [ 158.436848][T10186] genl_rcv_msg+0x413/0x900 [ 158.441393][T10186] netlink_rcv_skb+0xb0/0x260 [ 158.446091][T10186] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 158.452469][T10186] genl_rcv+0x32/0x50 [ 158.456441][T10186] netlink_unicast+0x3a6/0x4d0 [ 158.461274][T10186] netlink_sendmsg+0x4d3/0x8b0 [ 158.466772][T10186] ? netlink_unicast+0x4d0/0x4d0 [ 158.471715][T10186] sock_sendmsg+0x9f/0xc0 [ 158.476150][T10186] ____sys_sendmsg+0x49d/0x4d0 [ 158.480906][T10186] ___sys_sendmsg+0xb5/0x100 [ 158.485491][T10186] ? __fget+0xb8/0x1d0 [ 158.489580][T10186] ? __fget_light+0xaf/0x190 [ 158.494164][T10186] ? __fdget+0x2c/0x40 [ 158.498233][T10186] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 158.504480][T10186] __sys_sendmsg+0xa0/0x160 [ 158.509016][T10186] __x64_sys_sendmsg+0x51/0x70 [ 158.513829][T10186] do_syscall_64+0xcc/0x3a0 [ 158.518321][T10186] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 158.524200][T10186] RIP: 0033:0x45af49 [ 158.528092][T10186] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 158.548672][T10186] RSP: 002b:00007f46eff1fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 158.557074][T10186] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 158.565032][T10186] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 158.573303][T10186] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 158.581268][T10186] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f46eff206d4 [ 158.589226][T10186] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 158.599915][T10192] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 158.619478][T10192] CPU: 0 PID: 10192 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 158.628180][T10192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 158.638238][T10192] Call Trace: [ 158.641537][T10192] dump_stack+0x11d/0x181 [ 158.645890][T10192] sysfs_warn_dup.cold+0x1c/0x33 [ 158.650848][T10192] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 158.656925][T10192] sysfs_create_link+0x5c/0xa0 [ 158.661698][T10192] device_add+0x514/0x1040 10:38:42 executing program 3: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) [ 158.666128][T10192] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 158.672037][T10192] wiphy_register+0x12c9/0x17d0 [ 158.677002][T10192] ? kobject_uevent_env+0x1f1/0xc80 [ 158.682600][T10192] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 158.689030][T10192] ? ieee80211_cs_list_valid+0x10a/0x170 [ 158.695130][T10192] ieee80211_register_hw+0xcb5/0x1ea0 [ 158.700646][T10192] ? hrtimer_init+0x59/0x150 [ 158.705249][T10192] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 158.711132][T10192] ? kasprintf+0x74/0xa0 [ 158.715634][T10192] hwsim_new_radio_nl+0x63d/0x890 [ 158.720669][T10192] genl_rcv_msg+0x413/0x900 [ 158.725490][T10192] netlink_rcv_skb+0xb0/0x260 [ 158.730158][T10192] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 158.736509][T10192] genl_rcv+0x32/0x50 [ 158.740483][T10192] netlink_unicast+0x3a6/0x4d0 [ 158.745238][T10192] netlink_sendmsg+0x4d3/0x8b0 [ 158.749998][T10192] ? netlink_unicast+0x4d0/0x4d0 [ 158.754969][T10192] sock_sendmsg+0x9f/0xc0 [ 158.759466][T10192] ____sys_sendmsg+0x49d/0x4d0 [ 158.764279][T10192] ___sys_sendmsg+0xb5/0x100 [ 158.768860][T10192] ? __fget+0xb8/0x1d0 [ 158.772918][T10192] ? __fget_light+0xaf/0x190 [ 158.778388][T10192] ? __fdget+0x2c/0x40 [ 158.782445][T10192] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 158.789109][T10192] __sys_sendmsg+0xa0/0x160 [ 158.793606][T10192] __x64_sys_sendmsg+0x51/0x70 [ 158.798476][T10192] do_syscall_64+0xcc/0x3a0 [ 158.803077][T10192] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 158.808965][T10192] RIP: 0033:0x45af49 [ 158.812865][T10192] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 158.832729][T10192] RSP: 002b:00007f1143d77c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 158.841324][T10192] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 158.849555][T10192] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 158.857532][T10192] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 158.865679][T10192] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1143d786d4 [ 158.873743][T10192] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 158.889754][T10193] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 158.897828][T10193] CPU: 0 PID: 10193 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 158.907393][T10193] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 158.917449][T10193] Call Trace: [ 158.920882][T10193] dump_stack+0x11d/0x181 [ 158.925476][T10193] sysfs_warn_dup.cold+0x1c/0x33 [ 158.930572][T10193] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 158.936840][T10193] sysfs_create_link+0x5c/0xa0 [ 158.941601][T10193] device_add+0x514/0x1040 [ 158.946019][T10193] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 158.951904][T10193] wiphy_register+0x12c9/0x17d0 [ 158.956983][T10193] ? kobject_uevent_env+0x1f1/0xc80 [ 158.962257][T10193] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 158.969017][T10193] ? ieee80211_cs_list_valid+0x10a/0x170 [ 158.974656][T10193] ieee80211_register_hw+0xcb5/0x1ea0 [ 158.980164][T10193] ? hrtimer_init+0x59/0x150 [ 158.984834][T10193] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 158.990571][T10193] ? kasprintf+0x74/0xa0 [ 158.994823][T10193] hwsim_new_radio_nl+0x63d/0x890 [ 158.999854][T10193] genl_rcv_msg+0x413/0x900 [ 159.004472][T10193] netlink_rcv_skb+0xb0/0x260 [ 159.009412][T10193] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 159.016103][T10193] genl_rcv+0x32/0x50 [ 159.020071][T10193] netlink_unicast+0x3a6/0x4d0 [ 159.024836][T10193] netlink_sendmsg+0x4d3/0x8b0 [ 159.029588][T10193] ? netlink_unicast+0x4d0/0x4d0 [ 159.034688][T10193] sock_sendmsg+0x9f/0xc0 [ 159.039003][T10193] ____sys_sendmsg+0x49d/0x4d0 [ 159.043755][T10193] ___sys_sendmsg+0xb5/0x100 [ 159.051916][T10193] ? __fget+0xb8/0x1d0 [ 159.055972][T10193] ? __fget_light+0xaf/0x190 [ 159.060618][T10193] ? __fdget+0x2c/0x40 [ 159.064673][T10193] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 159.070973][T10193] __sys_sendmsg+0xa0/0x160 [ 159.075467][T10193] __x64_sys_sendmsg+0x51/0x70 [ 159.080244][T10193] do_syscall_64+0xcc/0x3a0 [ 159.084748][T10193] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 159.112672][T10193] RIP: 0033:0x45af49 [ 159.116611][T10193] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 159.152097][T10193] RSP: 002b:00007f1143d56c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 159.160802][T10193] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 159.168905][T10193] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 159.176972][T10193] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 159.184975][T10193] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1143d576d4 [ 159.194154][T10193] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 159.207027][T10198] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 159.216975][T10198] CPU: 0 PID: 10198 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 159.225662][T10198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 159.239270][T10198] Call Trace: [ 159.242679][T10198] dump_stack+0x11d/0x181 [ 159.247016][T10198] sysfs_warn_dup.cold+0x1c/0x33 [ 159.252119][T10198] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 159.258175][T10198] sysfs_create_link+0x5c/0xa0 [ 159.263923][T10198] device_add+0x514/0x1040 10:38:42 executing program 5: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) [ 159.268537][T10198] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 159.274447][T10198] wiphy_register+0x12c9/0x17d0 [ 159.279526][T10198] ? kobject_uevent_env+0x1f1/0xc80 [ 159.284754][T10198] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 159.291476][T10198] ? ieee80211_cs_list_valid+0x10a/0x170 [ 159.297425][T10198] ieee80211_register_hw+0xcb5/0x1ea0 [ 159.302824][T10198] ? hrtimer_init+0x59/0x150 [ 159.308741][T10198] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 159.314471][T10198] ? kasprintf+0x74/0xa0 [ 159.318742][T10198] hwsim_new_radio_nl+0x63d/0x890 [ 159.323788][T10198] genl_rcv_msg+0x413/0x900 [ 159.328321][T10198] netlink_rcv_skb+0xb0/0x260 [ 159.338432][T10198] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 159.344779][T10198] genl_rcv+0x32/0x50 [ 159.348895][T10198] netlink_unicast+0x3a6/0x4d0 [ 159.353682][T10198] netlink_sendmsg+0x4d3/0x8b0 [ 159.358465][T10198] ? netlink_unicast+0x4d0/0x4d0 [ 159.363421][T10198] sock_sendmsg+0x9f/0xc0 [ 159.367944][T10198] ____sys_sendmsg+0x49d/0x4d0 [ 159.372703][T10198] ___sys_sendmsg+0xb5/0x100 [ 159.377280][T10198] ? __fget+0xb8/0x1d0 [ 159.381507][T10198] ? __fget_light+0xaf/0x190 [ 159.386085][T10198] ? __fdget+0x2c/0x40 [ 159.390314][T10198] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 159.396646][T10198] __sys_sendmsg+0xa0/0x160 [ 159.401165][T10198] __x64_sys_sendmsg+0x51/0x70 [ 159.406909][T10198] do_syscall_64+0xcc/0x3a0 [ 159.411530][T10198] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 159.417542][T10198] RIP: 0033:0x45af49 [ 159.421513][T10198] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 159.441116][T10198] RSP: 002b:00007f2867f4fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 159.449513][T10198] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 159.460626][T10198] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 159.469136][T10198] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 159.477998][T10198] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2867f506d4 [ 159.486047][T10198] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 159.498266][T10197] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 159.506212][T10197] CPU: 0 PID: 10197 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 159.514898][T10197] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 159.525509][T10197] Call Trace: [ 159.528928][T10197] dump_stack+0x11d/0x181 [ 159.534346][T10197] sysfs_warn_dup.cold+0x1c/0x33 [ 159.539746][T10197] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 159.546382][T10197] sysfs_create_link+0x5c/0xa0 [ 159.551331][T10197] device_add+0x514/0x1040 [ 159.557234][T10197] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 159.563256][T10197] wiphy_register+0x12c9/0x17d0 [ 159.568124][T10197] ? kobject_uevent_env+0x1f1/0xc80 [ 159.573339][T10197] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 159.579640][T10197] ? ieee80211_cs_list_valid+0x10a/0x170 [ 159.586512][T10197] ieee80211_register_hw+0xcb5/0x1ea0 [ 159.591971][T10197] ? hrtimer_init+0x59/0x150 [ 159.596648][T10197] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 159.602502][T10197] ? kasprintf+0x74/0xa0 [ 159.607236][T10197] hwsim_new_radio_nl+0x63d/0x890 [ 159.612391][T10197] genl_rcv_msg+0x413/0x900 [ 159.617064][T10197] netlink_rcv_skb+0xb0/0x260 [ 159.622358][T10197] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 159.628754][T10197] genl_rcv+0x32/0x50 [ 159.632790][T10197] netlink_unicast+0x3a6/0x4d0 [ 159.637594][T10197] netlink_sendmsg+0x4d3/0x8b0 [ 159.642348][T10197] ? netlink_unicast+0x4d0/0x4d0 [ 159.647282][T10197] sock_sendmsg+0x9f/0xc0 [ 159.651605][T10197] ____sys_sendmsg+0x49d/0x4d0 [ 159.656369][T10197] ___sys_sendmsg+0xb5/0x100 [ 159.660951][T10197] ? __fget+0xb8/0x1d0 [ 159.665284][T10197] ? __fget_light+0xaf/0x190 [ 159.669865][T10197] ? __fdget+0x2c/0x40 [ 159.673918][T10197] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 159.680197][T10197] __sys_sendmsg+0xa0/0x160 [ 159.684711][T10197] __x64_sys_sendmsg+0x51/0x70 [ 159.689530][T10197] do_syscall_64+0xcc/0x3a0 [ 159.694162][T10197] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 159.700031][T10197] RIP: 0033:0x45af49 [ 159.703984][T10197] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 159.723617][T10197] RSP: 002b:00007f2867f70c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 159.732034][T10197] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 159.739993][T10197] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 159.748613][T10197] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 159.756569][T10197] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2867f716d4 [ 159.764623][T10197] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 159.773959][T10202] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 159.781527][T10202] CPU: 0 PID: 10202 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 159.790281][T10202] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 159.800334][T10202] Call Trace: [ 159.803613][T10202] dump_stack+0x11d/0x181 [ 159.807947][T10202] sysfs_warn_dup.cold+0x1c/0x33 [ 159.812875][T10202] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 159.818931][T10202] sysfs_create_link+0x5c/0xa0 [ 159.823680][T10202] device_add+0x514/0x1040 [ 159.828082][T10202] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 159.833987][T10202] wiphy_register+0x12c9/0x17d0 [ 159.838841][T10202] ? kobject_uevent_env+0x1f1/0xc80 [ 159.844035][T10202] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 159.850272][T10202] ? ieee80211_cs_list_valid+0x10a/0x170 [ 159.855900][T10202] ieee80211_register_hw+0xcb5/0x1ea0 [ 159.861281][T10202] ? hrtimer_init+0x59/0x150 [ 159.865874][T10202] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 159.871583][T10202] ? kasprintf+0x74/0xa0 [ 159.875829][T10202] hwsim_new_radio_nl+0x63d/0x890 [ 159.880851][T10202] genl_rcv_msg+0x413/0x900 [ 159.885347][T10202] netlink_rcv_skb+0xb0/0x260 [ 159.890007][T10202] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 159.896340][T10202] genl_rcv+0x32/0x50 [ 159.900318][T10202] netlink_unicast+0x3a6/0x4d0 [ 159.905071][T10202] netlink_sendmsg+0x4d3/0x8b0 [ 159.909843][T10202] ? netlink_unicast+0x4d0/0x4d0 [ 159.914789][T10202] sock_sendmsg+0x9f/0xc0 [ 159.919162][T10202] ____sys_sendmsg+0x49d/0x4d0 [ 159.923919][T10202] ___sys_sendmsg+0xb5/0x100 [ 159.928498][T10202] ? __fget+0xb8/0x1d0 [ 159.932556][T10202] ? __fget_light+0xaf/0x190 [ 159.937133][T10202] ? __fdget+0x2c/0x40 [ 159.941188][T10202] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 159.947434][T10202] __sys_sendmsg+0xa0/0x160 [ 159.951962][T10202] __x64_sys_sendmsg+0x51/0x70 [ 159.956764][T10202] do_syscall_64+0xcc/0x3a0 [ 159.961255][T10202] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 159.967126][T10202] RIP: 0033:0x45af49 [ 159.971004][T10202] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 159.990587][T10202] RSP: 002b:00007f6273061c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 159.999024][T10202] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 160.006979][T10202] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 160.015132][T10202] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 10:38:43 executing program 2: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) [ 160.023090][T10202] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f62730626d4 [ 160.031130][T10202] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 160.060912][T10203] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 160.069129][T10203] CPU: 0 PID: 10203 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 160.077823][T10203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 160.087891][T10203] Call Trace: [ 160.091195][T10203] dump_stack+0x11d/0x181 [ 160.095599][T10203] sysfs_warn_dup.cold+0x1c/0x33 [ 160.100589][T10203] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 160.106664][T10203] sysfs_create_link+0x5c/0xa0 [ 160.111476][T10203] device_add+0x514/0x1040 [ 160.115907][T10203] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 160.121884][T10203] wiphy_register+0x12c9/0x17d0 [ 160.126777][T10203] ? kobject_uevent_env+0x1f1/0xc80 [ 160.131995][T10203] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 160.138245][T10203] ? ieee80211_cs_list_valid+0x10a/0x170 [ 160.143887][T10203] ieee80211_register_hw+0xcb5/0x1ea0 [ 160.151911][T10203] ? delay_tsc+0x71/0xc0 [ 160.156178][T10203] ? hrtimer_init+0x59/0x150 [ 160.160788][T10203] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 160.166555][T10203] ? kasprintf+0x74/0xa0 [ 160.170784][T10203] hwsim_new_radio_nl+0x63d/0x890 [ 160.175873][T10203] genl_rcv_msg+0x413/0x900 [ 160.180398][T10203] netlink_rcv_skb+0xb0/0x260 [ 160.185061][T10203] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 160.191445][T10203] genl_rcv+0x32/0x50 [ 160.195466][T10203] netlink_unicast+0x3a6/0x4d0 [ 160.200279][T10203] netlink_sendmsg+0x4d3/0x8b0 [ 160.205049][T10203] ? netlink_unicast+0x4d0/0x4d0 [ 160.210004][T10203] sock_sendmsg+0x9f/0xc0 [ 160.214436][T10203] ____sys_sendmsg+0x49d/0x4d0 [ 160.219209][T10203] ___sys_sendmsg+0xb5/0x100 [ 160.223861][T10203] ? __fget+0xb8/0x1d0 [ 160.227939][T10203] ? __fget_light+0xaf/0x190 [ 160.232547][T10203] ? __fdget+0x2c/0x40 [ 160.236698][T10203] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 160.243009][T10203] __sys_sendmsg+0xa0/0x160 [ 160.247508][T10203] __x64_sys_sendmsg+0x51/0x70 [ 160.252265][T10203] do_syscall_64+0xcc/0x3a0 [ 160.256836][T10203] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 160.262715][T10203] RIP: 0033:0x45af49 [ 160.266631][T10203] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 160.286365][T10203] RSP: 002b:00007f6273040c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 160.294767][T10203] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 160.302899][T10203] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 160.310906][T10203] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 160.318865][T10203] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f62730416d4 10:38:43 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) [ 160.326831][T10203] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 160.336815][T10206] validate_nla: 8 callbacks suppressed [ 160.336828][T10206] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 160.369188][T10206] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 160.394543][T10206] CPU: 1 PID: 10206 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 160.403258][T10206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 160.413323][T10206] Call Trace: [ 160.416630][T10206] dump_stack+0x11d/0x181 [ 160.421211][T10206] sysfs_warn_dup.cold+0x1c/0x33 [ 160.426169][T10206] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 160.432346][T10206] sysfs_create_link+0x5c/0xa0 [ 160.437106][T10206] device_add+0x514/0x1040 [ 160.441524][T10206] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 160.447407][T10206] wiphy_register+0x12c9/0x17d0 [ 160.452259][T10206] ? kobject_uevent_env+0x1f1/0xc80 [ 160.457450][T10206] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 160.463862][T10206] ? ieee80211_cs_list_valid+0x10a/0x170 [ 160.469493][T10206] ieee80211_register_hw+0xcb5/0x1ea0 [ 160.474874][T10206] ? hrtimer_init+0x59/0x150 [ 160.479471][T10206] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 160.485202][T10206] ? kasprintf+0x74/0xa0 [ 160.489445][T10206] hwsim_new_radio_nl+0x63d/0x890 [ 160.494642][T10206] genl_rcv_msg+0x413/0x900 [ 160.499173][T10206] netlink_rcv_skb+0xb0/0x260 [ 160.503855][T10206] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 160.510192][T10206] genl_rcv+0x32/0x50 [ 160.514203][T10206] netlink_unicast+0x3a6/0x4d0 [ 160.519000][T10206] netlink_sendmsg+0x4d3/0x8b0 [ 160.523765][T10206] ? netlink_unicast+0x4d0/0x4d0 [ 160.528701][T10206] sock_sendmsg+0x9f/0xc0 [ 160.533031][T10206] ____sys_sendmsg+0x49d/0x4d0 [ 160.537820][T10206] ___sys_sendmsg+0xb5/0x100 [ 160.542401][T10206] ? __fget+0xb8/0x1d0 [ 160.546470][T10206] ? __fget_light+0xaf/0x190 [ 160.551053][T10206] ? __fdget+0x2c/0x40 [ 160.555123][T10206] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 160.561361][T10206] __sys_sendmsg+0xa0/0x160 [ 160.565851][T10206] __x64_sys_sendmsg+0x51/0x70 [ 160.570600][T10206] do_syscall_64+0xcc/0x3a0 [ 160.575108][T10206] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 160.580993][T10206] RIP: 0033:0x45af49 [ 160.584892][T10206] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 160.604506][T10206] RSP: 002b:00007fdd96795c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 160.613013][T10206] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 160.621047][T10206] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 160.629015][T10206] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 160.636975][T10206] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdd967966d4 [ 160.644934][T10206] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 160.663677][T10208] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 160.674371][T10208] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 160.686614][T10208] CPU: 1 PID: 10208 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 160.695319][T10208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 160.705412][T10208] Call Trace: [ 160.708700][T10208] dump_stack+0x11d/0x181 [ 160.713042][T10208] sysfs_warn_dup.cold+0x1c/0x33 [ 160.717981][T10208] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 160.724095][T10208] sysfs_create_link+0x5c/0xa0 [ 160.728853][T10208] device_add+0x514/0x1040 [ 160.734601][T10208] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 160.740499][T10208] wiphy_register+0x12c9/0x17d0 [ 160.745506][T10208] ? kobject_uevent_env+0x1f1/0xc80 [ 160.750833][T10208] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 160.757186][T10208] ? ieee80211_cs_list_valid+0x10a/0x170 [ 160.762942][T10208] ieee80211_register_hw+0xcb5/0x1ea0 [ 160.768318][T10208] ? hrtimer_init+0x59/0x150 [ 160.772910][T10208] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 160.778622][T10208] ? kasprintf+0x74/0xa0 [ 160.782903][T10208] hwsim_new_radio_nl+0x63d/0x890 [ 160.787965][T10208] genl_rcv_msg+0x413/0x900 [ 160.792464][T10208] netlink_rcv_skb+0xb0/0x260 [ 160.797199][T10208] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 160.803529][T10208] genl_rcv+0x32/0x50 [ 160.807503][T10208] netlink_unicast+0x3a6/0x4d0 [ 160.812398][T10208] netlink_sendmsg+0x4d3/0x8b0 [ 160.817151][T10208] ? netlink_unicast+0x4d0/0x4d0 [ 160.822153][T10208] sock_sendmsg+0x9f/0xc0 [ 160.826522][T10208] ____sys_sendmsg+0x49d/0x4d0 [ 160.831421][T10208] ___sys_sendmsg+0xb5/0x100 [ 160.836363][T10208] ? __fget+0xb8/0x1d0 [ 160.840479][T10208] ? __fget_light+0xaf/0x190 [ 160.845067][T10208] ? __fdget+0x2c/0x40 [ 160.849209][T10208] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 160.855438][T10208] __sys_sendmsg+0xa0/0x160 [ 160.859935][T10208] __x64_sys_sendmsg+0x51/0x70 [ 160.864730][T10208] do_syscall_64+0xcc/0x3a0 [ 160.869222][T10208] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 160.875195][T10208] RIP: 0033:0x45af49 [ 160.879078][T10208] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 160.898670][T10208] RSP: 002b:00007fdd96774c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 160.907144][T10208] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 160.915098][T10208] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 160.923119][T10208] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 160.931106][T10208] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdd967756d4 [ 160.939147][T10208] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 160.951845][T10211] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 10:38:44 executing program 4: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) [ 160.975873][T10211] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 160.986663][T10211] CPU: 0 PID: 10211 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 160.995374][T10211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 161.005432][T10211] Call Trace: [ 161.008825][T10211] dump_stack+0x11d/0x181 [ 161.013167][T10211] sysfs_warn_dup.cold+0x1c/0x33 [ 161.018128][T10211] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 161.024209][T10211] sysfs_create_link+0x5c/0xa0 [ 161.028993][T10211] device_add+0x514/0x1040 [ 161.033427][T10211] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 161.039335][T10211] wiphy_register+0x12c9/0x17d0 [ 161.044201][T10211] ? kobject_uevent_env+0x1f1/0xc80 [ 161.049417][T10211] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 161.055670][T10211] ? ieee80211_cs_list_valid+0x10a/0x170 [ 161.061306][T10211] ieee80211_register_hw+0xcb5/0x1ea0 [ 161.066676][T10211] ? hrtimer_init+0x59/0x150 [ 161.071265][T10211] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 161.076969][T10211] ? kasprintf+0x74/0xa0 [ 161.081212][T10211] hwsim_new_radio_nl+0x63d/0x890 [ 161.086241][T10211] genl_rcv_msg+0x413/0x900 [ 161.090735][T10211] netlink_rcv_skb+0xb0/0x260 [ 161.095410][T10211] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 161.101840][T10211] genl_rcv+0x32/0x50 [ 161.105820][T10211] netlink_unicast+0x3a6/0x4d0 [ 161.110575][T10211] netlink_sendmsg+0x4d3/0x8b0 [ 161.115333][T10211] ? netlink_unicast+0x4d0/0x4d0 [ 161.120285][T10211] sock_sendmsg+0x9f/0xc0 [ 161.124642][T10211] ____sys_sendmsg+0x49d/0x4d0 [ 161.129406][T10211] ___sys_sendmsg+0xb5/0x100 [ 161.133991][T10211] ? __fget+0xb8/0x1d0 [ 161.138064][T10211] ? __fget_light+0xaf/0x190 [ 161.142640][T10211] ? __fdget+0x2c/0x40 [ 161.146697][T10211] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 161.153033][T10211] __sys_sendmsg+0xa0/0x160 [ 161.157538][T10211] __x64_sys_sendmsg+0x51/0x70 [ 161.162302][T10211] do_syscall_64+0xcc/0x3a0 [ 161.166813][T10211] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 161.172687][T10211] RIP: 0033:0x45af49 [ 161.176566][T10211] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 161.196159][T10211] RSP: 002b:00007fcc9a6a1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 161.204552][T10211] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 161.212506][T10211] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 161.220469][T10211] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 161.228427][T10211] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcc9a6a26d4 [ 161.236385][T10211] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 161.247945][T10213] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 161.256961][T10213] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 161.264734][T10213] CPU: 0 PID: 10213 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 161.273397][T10213] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 161.283498][T10213] Call Trace: [ 161.286833][T10213] dump_stack+0x11d/0x181 [ 161.291240][T10213] sysfs_warn_dup.cold+0x1c/0x33 [ 161.296247][T10213] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 161.302343][T10213] sysfs_create_link+0x5c/0xa0 [ 161.307142][T10213] device_add+0x514/0x1040 [ 161.311574][T10213] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 161.317534][T10213] wiphy_register+0x12c9/0x17d0 [ 161.322393][T10213] ? kobject_uevent_env+0x1f1/0xc80 [ 161.327592][T10213] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 161.333820][T10213] ? ieee80211_cs_list_valid+0x10a/0x170 [ 161.339447][T10213] ieee80211_register_hw+0xcb5/0x1ea0 [ 161.344871][T10213] ? hrtimer_init+0x59/0x150 [ 161.349476][T10213] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 161.355224][T10213] ? kasprintf+0x74/0xa0 [ 161.359475][T10213] hwsim_new_radio_nl+0x63d/0x890 [ 161.364504][T10213] genl_rcv_msg+0x413/0x900 [ 161.369000][T10213] netlink_rcv_skb+0xb0/0x260 [ 161.373671][T10213] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 161.380134][T10213] genl_rcv+0x32/0x50 [ 161.384113][T10213] netlink_unicast+0x3a6/0x4d0 [ 161.388903][T10213] netlink_sendmsg+0x4d3/0x8b0 [ 161.393658][T10213] ? netlink_unicast+0x4d0/0x4d0 [ 161.398608][T10213] sock_sendmsg+0x9f/0xc0 [ 161.402984][T10213] ____sys_sendmsg+0x49d/0x4d0 [ 161.407822][T10213] ___sys_sendmsg+0xb5/0x100 [ 161.412418][T10213] ? __fget+0xb8/0x1d0 [ 161.416646][T10213] ? __fget_light+0xaf/0x190 [ 161.423155][T10213] ? __fdget+0x2c/0x40 [ 161.427294][T10213] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 161.433563][T10213] __sys_sendmsg+0xa0/0x160 [ 161.438067][T10213] __x64_sys_sendmsg+0x51/0x70 [ 161.442869][T10213] do_syscall_64+0xcc/0x3a0 [ 161.447406][T10213] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 161.453400][T10213] RIP: 0033:0x45af49 [ 161.457357][T10213] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 161.476955][T10213] RSP: 002b:00007fcc9a680c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 161.485357][T10213] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 161.493327][T10213] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 161.501384][T10213] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 161.509343][T10213] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcc9a6816d4 [ 161.517314][T10213] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff 10:38:44 executing program 0: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) [ 161.528993][T10216] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 161.561671][T10216] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 161.576507][T10216] CPU: 1 PID: 10216 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 161.585197][T10216] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 161.595247][T10216] Call Trace: [ 161.598549][T10216] dump_stack+0x11d/0x181 [ 161.602891][T10216] sysfs_warn_dup.cold+0x1c/0x33 [ 161.607869][T10216] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 161.613951][T10216] sysfs_create_link+0x5c/0xa0 [ 161.618729][T10216] device_add+0x514/0x1040 [ 161.623154][T10216] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 161.629051][T10216] wiphy_register+0x12c9/0x17d0 [ 161.633920][T10216] ? kobject_uevent_env+0x1f1/0xc80 [ 161.639219][T10216] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 161.645479][T10216] ? ieee80211_cs_list_valid+0x10a/0x170 [ 161.651136][T10216] ieee80211_register_hw+0xcb5/0x1ea0 [ 161.656523][T10216] ? hrtimer_init+0x59/0x150 [ 161.661109][T10216] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 161.666815][T10216] ? kasprintf+0x74/0xa0 [ 161.671044][T10216] hwsim_new_radio_nl+0x63d/0x890 [ 161.676060][T10216] genl_rcv_msg+0x413/0x900 [ 161.680566][T10216] netlink_rcv_skb+0xb0/0x260 [ 161.685244][T10216] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 161.691563][T10216] genl_rcv+0x32/0x50 [ 161.695539][T10216] netlink_unicast+0x3a6/0x4d0 [ 161.700293][T10216] netlink_sendmsg+0x4d3/0x8b0 [ 161.705051][T10216] ? netlink_unicast+0x4d0/0x4d0 [ 161.709976][T10216] sock_sendmsg+0x9f/0xc0 [ 161.714289][T10216] ____sys_sendmsg+0x49d/0x4d0 [ 161.719042][T10216] ___sys_sendmsg+0xb5/0x100 [ 161.723634][T10216] ? __fget+0xb8/0x1d0 [ 161.727689][T10216] ? __fget_light+0xaf/0x190 [ 161.732306][T10216] ? __fdget+0x2c/0x40 [ 161.736359][T10216] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 161.742690][T10216] __sys_sendmsg+0xa0/0x160 [ 161.747203][T10216] __x64_sys_sendmsg+0x51/0x70 [ 161.751988][T10216] do_syscall_64+0xcc/0x3a0 [ 161.756509][T10216] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 161.762496][T10216] RIP: 0033:0x45af49 [ 161.766387][T10216] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 161.786022][T10216] RSP: 002b:00007f46eff1fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 161.794507][T10216] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 161.802468][T10216] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 161.810465][T10216] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 161.818418][T10216] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f46eff206d4 [ 161.826394][T10216] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 161.838329][T10218] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 161.847184][T10218] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 161.858140][T10218] CPU: 1 PID: 10218 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 161.866824][T10218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 161.876928][T10218] Call Trace: [ 161.880200][T10218] dump_stack+0x11d/0x181 [ 161.884515][T10218] sysfs_warn_dup.cold+0x1c/0x33 [ 161.889849][T10218] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 161.895912][T10218] sysfs_create_link+0x5c/0xa0 [ 161.900730][T10218] device_add+0x514/0x1040 [ 161.905240][T10218] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 161.911118][T10218] wiphy_register+0x12c9/0x17d0 [ 161.915974][T10218] ? kobject_uevent_env+0x1f1/0xc80 [ 161.921224][T10218] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 161.927458][T10218] ? ieee80211_cs_list_valid+0x10a/0x170 [ 161.933083][T10218] ieee80211_register_hw+0xcb5/0x1ea0 [ 161.938508][T10218] ? hrtimer_init+0x59/0x150 [ 161.943095][T10218] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 161.948900][T10218] ? kasprintf+0x74/0xa0 [ 161.953158][T10218] hwsim_new_radio_nl+0x63d/0x890 [ 161.958170][T10218] genl_rcv_msg+0x413/0x900 [ 161.962686][T10218] netlink_rcv_skb+0xb0/0x260 [ 161.967366][T10218] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 161.973697][T10218] genl_rcv+0x32/0x50 [ 161.977688][T10218] netlink_unicast+0x3a6/0x4d0 [ 161.982434][T10218] netlink_sendmsg+0x4d3/0x8b0 [ 161.987185][T10218] ? netlink_unicast+0x4d0/0x4d0 [ 161.992169][T10218] sock_sendmsg+0x9f/0xc0 [ 161.996556][T10218] ____sys_sendmsg+0x49d/0x4d0 [ 162.001317][T10218] ___sys_sendmsg+0xb5/0x100 [ 162.005903][T10218] ? __fget+0xb8/0x1d0 [ 162.009971][T10218] ? __fget_light+0xaf/0x190 [ 162.014643][T10218] ? __fdget+0x2c/0x40 [ 162.018707][T10218] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 162.025049][T10218] __sys_sendmsg+0xa0/0x160 [ 162.029647][T10218] __x64_sys_sendmsg+0x51/0x70 [ 162.034406][T10218] do_syscall_64+0xcc/0x3a0 [ 162.038905][T10218] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 162.044852][T10218] RIP: 0033:0x45af49 [ 162.048753][T10218] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 162.068337][T10218] RSP: 002b:00007f46efefec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 162.076737][T10218] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 162.084700][T10218] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 162.092652][T10218] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 162.100637][T10218] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f46efeff6d4 [ 162.108692][T10218] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 162.119209][T10223] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 10:38:45 executing program 3: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) [ 162.127838][T10223] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 162.151404][T10223] CPU: 0 PID: 10223 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 162.160102][T10223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 162.170165][T10223] Call Trace: [ 162.173466][T10223] dump_stack+0x11d/0x181 [ 162.177821][T10223] sysfs_warn_dup.cold+0x1c/0x33 [ 162.182776][T10223] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 162.188853][T10223] sysfs_create_link+0x5c/0xa0 [ 162.193621][T10223] device_add+0x514/0x1040 [ 162.198048][T10223] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 162.203953][T10223] wiphy_register+0x12c9/0x17d0 [ 162.208821][T10223] ? kobject_uevent_env+0x1f1/0xc80 [ 162.214029][T10223] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 162.220281][T10223] ? ieee80211_cs_list_valid+0x10a/0x170 [ 162.225908][T10223] ieee80211_register_hw+0xcb5/0x1ea0 [ 162.231402][T10223] ? hrtimer_init+0x59/0x150 [ 162.235999][T10223] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 162.241736][T10223] ? kasprintf+0x74/0xa0 [ 162.245997][T10223] hwsim_new_radio_nl+0x63d/0x890 [ 162.251047][T10223] genl_rcv_msg+0x413/0x900 [ 162.255556][T10223] ? __schedule+0x30e/0x690 [ 162.260063][T10223] netlink_rcv_skb+0xb0/0x260 [ 162.264726][T10223] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 162.271041][T10223] genl_rcv+0x32/0x50 [ 162.275008][T10223] netlink_unicast+0x3a6/0x4d0 [ 162.279762][T10223] netlink_sendmsg+0x4d3/0x8b0 [ 162.284513][T10223] ? netlink_unicast+0x4d0/0x4d0 [ 162.289434][T10223] sock_sendmsg+0x9f/0xc0 [ 162.293750][T10223] ____sys_sendmsg+0x49d/0x4d0 [ 162.298505][T10223] ___sys_sendmsg+0xb5/0x100 [ 162.303202][T10223] ? __fget+0xb8/0x1d0 [ 162.307260][T10223] ? __fget_light+0xaf/0x190 [ 162.311958][T10223] ? __fdget+0x2c/0x40 [ 162.316066][T10223] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 162.322344][T10223] __sys_sendmsg+0xa0/0x160 [ 162.326856][T10223] __x64_sys_sendmsg+0x51/0x70 [ 162.332576][T10223] do_syscall_64+0xcc/0x3a0 [ 162.337076][T10223] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 162.342967][T10223] RIP: 0033:0x45af49 [ 162.346859][T10223] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 162.366446][T10223] RSP: 002b:00007f1143d56c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 162.374847][T10223] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 162.382817][T10223] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 162.390907][T10223] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 162.398907][T10223] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1143d576d4 [ 162.406874][T10223] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 162.418095][T10224] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 162.428527][T10224] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 162.436537][T10224] CPU: 0 PID: 10224 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 162.445214][T10224] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 162.455255][T10224] Call Trace: [ 162.458549][T10224] dump_stack+0x11d/0x181 [ 162.462934][T10224] sysfs_warn_dup.cold+0x1c/0x33 [ 162.467951][T10224] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 162.474074][T10224] sysfs_create_link+0x5c/0xa0 [ 162.478879][T10224] device_add+0x514/0x1040 [ 162.483346][T10224] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 162.489269][T10224] wiphy_register+0x12c9/0x17d0 [ 162.494428][T10224] ? kobject_uevent_env+0x1f1/0xc80 [ 162.499648][T10224] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 162.505880][T10224] ? ieee80211_cs_list_valid+0x10a/0x170 [ 162.511509][T10224] ieee80211_register_hw+0xcb5/0x1ea0 [ 162.516943][T10224] ? hrtimer_init+0x59/0x150 [ 162.521567][T10224] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 162.527295][T10224] ? kasprintf+0x74/0xa0 [ 162.531588][T10224] hwsim_new_radio_nl+0x63d/0x890 [ 162.536609][T10224] genl_rcv_msg+0x413/0x900 [ 162.541120][T10224] netlink_rcv_skb+0xb0/0x260 [ 162.545803][T10224] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 162.552114][T10224] genl_rcv+0x32/0x50 [ 162.556163][T10224] netlink_unicast+0x3a6/0x4d0 [ 162.560926][T10224] netlink_sendmsg+0x4d3/0x8b0 [ 162.565775][T10224] ? netlink_unicast+0x4d0/0x4d0 [ 162.570721][T10224] sock_sendmsg+0x9f/0xc0 [ 162.575044][T10224] ____sys_sendmsg+0x49d/0x4d0 [ 162.579799][T10224] ___sys_sendmsg+0xb5/0x100 [ 162.584387][T10224] ? __fget+0xb8/0x1d0 [ 162.588521][T10224] ? __fget_light+0xaf/0x190 [ 162.593187][T10224] ? __fdget+0x2c/0x40 [ 162.597417][T10224] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 162.603645][T10224] __sys_sendmsg+0xa0/0x160 [ 162.608173][T10224] __x64_sys_sendmsg+0x51/0x70 [ 162.612918][T10224] do_syscall_64+0xcc/0x3a0 [ 162.617414][T10224] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 162.623297][T10224] RIP: 0033:0x45af49 [ 162.627219][T10224] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 162.646911][T10224] RSP: 002b:00007f1143d35c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 162.655400][T10224] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 162.663373][T10224] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 162.671341][T10224] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 10:38:46 executing program 5: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) [ 162.679343][T10224] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1143d366d4 [ 162.687330][T10224] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 162.698229][T10228] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 162.718998][T10228] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 162.729426][T10228] CPU: 1 PID: 10228 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 162.738121][T10228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 162.749396][T10228] Call Trace: [ 162.752698][T10228] dump_stack+0x11d/0x181 [ 162.757055][T10228] sysfs_warn_dup.cold+0x1c/0x33 [ 162.762021][T10228] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 162.768113][T10228] sysfs_create_link+0x5c/0xa0 [ 162.772893][T10228] device_add+0x514/0x1040 [ 162.777346][T10228] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 162.783253][T10228] wiphy_register+0x12c9/0x17d0 [ 162.788126][T10228] ? kobject_uevent_env+0x1f1/0xc80 [ 162.793336][T10228] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 162.799590][T10228] ? ieee80211_cs_list_valid+0x10a/0x170 [ 162.805239][T10228] ieee80211_register_hw+0xcb5/0x1ea0 [ 162.810635][T10228] ? hrtimer_init+0x59/0x150 [ 162.815260][T10228] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 162.820983][T10228] ? kasprintf+0x74/0xa0 [ 162.825251][T10228] hwsim_new_radio_nl+0x63d/0x890 [ 162.830273][T10228] genl_rcv_msg+0x413/0x900 [ 162.834767][T10228] netlink_rcv_skb+0xb0/0x260 [ 162.839434][T10228] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 162.846289][T10228] genl_rcv+0x32/0x50 [ 162.850354][T10228] netlink_unicast+0x3a6/0x4d0 [ 162.855133][T10228] netlink_sendmsg+0x4d3/0x8b0 [ 162.859902][T10228] ? netlink_unicast+0x4d0/0x4d0 [ 162.864827][T10228] sock_sendmsg+0x9f/0xc0 [ 162.869265][T10228] ____sys_sendmsg+0x49d/0x4d0 [ 162.874024][T10228] ___sys_sendmsg+0xb5/0x100 [ 162.878730][T10228] ? __fget+0xb8/0x1d0 [ 162.882786][T10228] ? __fget_light+0xaf/0x190 [ 162.887506][T10228] ? __fdget+0x2c/0x40 [ 162.891580][T10228] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 162.897916][T10228] __sys_sendmsg+0xa0/0x160 [ 162.902429][T10228] __x64_sys_sendmsg+0x51/0x70 [ 162.907191][T10228] do_syscall_64+0xcc/0x3a0 [ 162.911695][T10228] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 162.917634][T10228] RIP: 0033:0x45af49 [ 162.921520][T10228] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 162.941108][T10228] RSP: 002b:00007f2867f4fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 162.949505][T10228] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 162.957465][T10228] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 162.965436][T10228] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 162.973402][T10228] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2867f506d4 [ 162.981355][T10228] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 162.993198][T10229] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 163.002178][T10229] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 163.010181][T10229] CPU: 1 PID: 10229 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 163.018865][T10229] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 163.028914][T10229] Call Trace: [ 163.032190][T10229] dump_stack+0x11d/0x181 [ 163.036517][T10229] sysfs_warn_dup.cold+0x1c/0x33 [ 163.041456][T10229] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 163.047558][T10229] sysfs_create_link+0x5c/0xa0 [ 163.052340][T10229] device_add+0x514/0x1040 [ 163.056756][T10229] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 163.062652][T10229] wiphy_register+0x12c9/0x17d0 [ 163.067513][T10229] ? kobject_uevent_env+0x1f1/0xc80 [ 163.072716][T10229] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 163.078969][T10229] ? ieee80211_cs_list_valid+0x10a/0x170 [ 163.084602][T10229] ieee80211_register_hw+0xcb5/0x1ea0 [ 163.090009][T10229] ? hrtimer_init+0x59/0x150 [ 163.094619][T10229] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 163.100365][T10229] ? kasprintf+0x74/0xa0 [ 163.104609][T10229] hwsim_new_radio_nl+0x63d/0x890 [ 163.109802][T10229] genl_rcv_msg+0x413/0x900 [ 163.114339][T10229] netlink_rcv_skb+0xb0/0x260 [ 163.119058][T10229] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 163.125390][T10229] genl_rcv+0x32/0x50 [ 163.129373][T10229] netlink_unicast+0x3a6/0x4d0 [ 163.134146][T10229] netlink_sendmsg+0x4d3/0x8b0 [ 163.138996][T10229] ? netlink_unicast+0x4d0/0x4d0 [ 163.144009][T10229] sock_sendmsg+0x9f/0xc0 [ 163.148384][T10229] ____sys_sendmsg+0x49d/0x4d0 [ 163.153163][T10229] ___sys_sendmsg+0xb5/0x100 [ 163.157751][T10229] ? __fget+0xb8/0x1d0 [ 163.161820][T10229] ? __fget_light+0xaf/0x190 [ 163.166424][T10229] ? __fdget+0x2c/0x40 [ 163.170493][T10229] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 163.176731][T10229] __sys_sendmsg+0xa0/0x160 [ 163.181259][T10229] __x64_sys_sendmsg+0x51/0x70 [ 163.186021][T10229] do_syscall_64+0xcc/0x3a0 [ 163.190527][T10229] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 163.196461][T10229] RIP: 0033:0x45af49 [ 163.200474][T10229] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 163.220072][T10229] RSP: 002b:00007f2867f2ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 163.228477][T10229] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 163.236451][T10229] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 163.244420][T10229] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 163.252383][T10229] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2867f2f6d4 [ 163.260347][T10229] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 163.274662][T10232] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 163.282334][T10232] CPU: 1 PID: 10232 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 163.291002][T10232] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 163.301055][T10232] Call Trace: [ 163.304339][T10232] dump_stack+0x11d/0x181 [ 163.308674][T10232] sysfs_warn_dup.cold+0x1c/0x33 [ 163.313626][T10232] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 163.319685][T10232] sysfs_create_link+0x5c/0xa0 [ 163.325485][T10232] device_add+0x514/0x1040 [ 163.329900][T10232] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 163.335905][T10232] wiphy_register+0x12c9/0x17d0 [ 163.340764][T10232] ? kobject_uevent_env+0x1f1/0xc80 [ 163.345963][T10232] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 163.352203][T10232] ? ieee80211_cs_list_valid+0x10a/0x170 [ 163.357836][T10232] ieee80211_register_hw+0xcb5/0x1ea0 [ 163.363221][T10232] ? hrtimer_init+0x59/0x150 [ 163.367811][T10232] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 163.373530][T10232] ? kasprintf+0x74/0xa0 [ 163.377773][T10232] hwsim_new_radio_nl+0x63d/0x890 [ 163.382803][T10232] genl_rcv_msg+0x413/0x900 [ 163.387311][T10232] netlink_rcv_skb+0xb0/0x260 [ 163.391975][T10232] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 163.398290][T10232] genl_rcv+0x32/0x50 [ 163.402257][T10232] netlink_unicast+0x3a6/0x4d0 [ 163.407028][T10232] netlink_sendmsg+0x4d3/0x8b0 [ 163.411815][T10232] ? netlink_unicast+0x4d0/0x4d0 [ 163.416752][T10232] sock_sendmsg+0x9f/0xc0 [ 163.421078][T10232] ____sys_sendmsg+0x49d/0x4d0 [ 163.425835][T10232] ___sys_sendmsg+0xb5/0x100 [ 163.430435][T10232] ? __fget+0xb8/0x1d0 [ 163.434502][T10232] ? __fget_light+0xaf/0x190 [ 163.439076][T10232] ? __fdget+0x2c/0x40 [ 163.443130][T10232] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 163.449354][T10232] __sys_sendmsg+0xa0/0x160 [ 163.453851][T10232] __x64_sys_sendmsg+0x51/0x70 [ 163.458681][T10232] do_syscall_64+0xcc/0x3a0 [ 163.463384][T10232] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 163.469280][T10232] RIP: 0033:0x45af49 [ 163.473162][T10232] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 163.492796][T10232] RSP: 002b:00007f6273061c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 163.501246][T10232] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 163.509201][T10232] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 163.517155][T10232] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 163.525120][T10232] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f62730626d4 10:38:47 executing program 2: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) [ 163.533088][T10232] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 163.546769][T10234] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 163.572813][T10234] CPU: 0 PID: 10234 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 163.581697][T10234] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 163.591760][T10234] Call Trace: [ 163.595064][T10234] dump_stack+0x11d/0x181 [ 163.599419][T10234] sysfs_warn_dup.cold+0x1c/0x33 [ 163.604377][T10234] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 163.610512][T10234] sysfs_create_link+0x5c/0xa0 [ 163.615340][T10234] device_add+0x514/0x1040 [ 163.619815][T10234] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 163.625732][T10234] wiphy_register+0x12c9/0x17d0 [ 163.630742][T10234] ? kobject_uevent_env+0x1f1/0xc80 [ 163.636002][T10234] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 163.642353][T10234] ? ieee80211_cs_list_valid+0x10a/0x170 [ 163.648054][T10234] ieee80211_register_hw+0xcb5/0x1ea0 [ 163.653442][T10234] ? hrtimer_init+0x59/0x150 [ 163.658079][T10234] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 163.663786][T10234] ? kasprintf+0x74/0xa0 [ 163.668030][T10234] hwsim_new_radio_nl+0x63d/0x890 [ 163.673071][T10234] genl_rcv_msg+0x413/0x900 [ 163.677619][T10234] netlink_rcv_skb+0xb0/0x260 [ 163.682397][T10234] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 163.688783][T10234] genl_rcv+0x32/0x50 [ 163.692764][T10234] netlink_unicast+0x3a6/0x4d0 [ 163.697536][T10234] netlink_sendmsg+0x4d3/0x8b0 [ 163.702290][T10234] ? netlink_unicast+0x4d0/0x4d0 [ 163.707279][T10234] sock_sendmsg+0x9f/0xc0 [ 163.711757][T10234] ____sys_sendmsg+0x49d/0x4d0 [ 163.716605][T10234] ___sys_sendmsg+0xb5/0x100 [ 163.721216][T10234] ? __fget+0xb8/0x1d0 [ 163.725282][T10234] ? __fget_light+0xaf/0x190 [ 163.729858][T10234] ? __fdget+0x2c/0x40 [ 163.734029][T10234] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 163.740257][T10234] __sys_sendmsg+0xa0/0x160 [ 163.744822][T10234] __x64_sys_sendmsg+0x51/0x70 [ 163.749637][T10234] do_syscall_64+0xcc/0x3a0 [ 163.754266][T10234] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 163.760150][T10234] RIP: 0033:0x45af49 [ 163.764057][T10234] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 163.784246][T10234] RSP: 002b:00007f6273040c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 163.793066][T10234] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 163.801052][T10234] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 163.809077][T10234] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 163.817069][T10234] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f62730416d4 [ 163.825064][T10234] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 163.839334][T10238] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 163.850120][T10238] CPU: 1 PID: 10238 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 163.860405][T10238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 163.870478][T10238] Call Trace: [ 163.873795][T10238] dump_stack+0x11d/0x181 [ 163.878248][T10238] sysfs_warn_dup.cold+0x1c/0x33 [ 163.883207][T10238] sysfs_do_create_link_sd.isra.0+0x11b/0x130 10:38:47 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) [ 163.889724][T10238] sysfs_create_link+0x5c/0xa0 [ 163.895395][T10238] device_add+0x514/0x1040 [ 163.899838][T10238] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 163.909160][T10238] wiphy_register+0x12c9/0x17d0 [ 163.914056][T10238] ? kobject_uevent_env+0x1f1/0xc80 [ 163.919384][T10238] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 163.926005][T10238] ? ieee80211_cs_list_valid+0x10a/0x170 [ 163.932192][T10238] ieee80211_register_hw+0xcb5/0x1ea0 [ 163.937581][T10238] ? hrtimer_init+0x59/0x150 [ 163.942178][T10238] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 163.948019][T10238] ? kasprintf+0x74/0xa0 [ 163.952255][T10238] hwsim_new_radio_nl+0x63d/0x890 [ 163.957416][T10238] genl_rcv_msg+0x413/0x900 [ 163.962217][T10238] netlink_rcv_skb+0xb0/0x260 [ 163.967099][T10238] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 163.973554][T10238] genl_rcv+0x32/0x50 [ 163.977552][T10238] netlink_unicast+0x3a6/0x4d0 [ 163.982389][T10238] netlink_sendmsg+0x4d3/0x8b0 [ 163.987173][T10238] ? netlink_unicast+0x4d0/0x4d0 [ 163.992107][T10238] sock_sendmsg+0x9f/0xc0 [ 163.996420][T10238] ____sys_sendmsg+0x49d/0x4d0 [ 164.001171][T10238] ___sys_sendmsg+0xb5/0x100 [ 164.005760][T10238] ? __fget+0xb8/0x1d0 [ 164.009822][T10238] ? __fget_light+0xaf/0x190 [ 164.014397][T10238] ? __fdget+0x2c/0x40 [ 164.018452][T10238] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 164.024729][T10238] __sys_sendmsg+0xa0/0x160 [ 164.031621][T10238] __x64_sys_sendmsg+0x51/0x70 [ 164.036369][T10238] do_syscall_64+0xcc/0x3a0 [ 164.040874][T10238] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 164.046764][T10238] RIP: 0033:0x45af49 [ 164.050649][T10238] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 164.070323][T10238] RSP: 002b:00007fdd96795c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 164.078718][T10238] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 164.086686][T10238] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 164.094655][T10238] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 164.102629][T10238] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdd967966d4 [ 164.110648][T10238] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 164.122187][T10239] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 164.130205][T10239] CPU: 1 PID: 10239 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 164.138883][T10239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.148936][T10239] Call Trace: [ 164.152214][T10239] dump_stack+0x11d/0x181 [ 164.156631][T10239] sysfs_warn_dup.cold+0x1c/0x33 [ 164.161668][T10239] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 164.167808][T10239] sysfs_create_link+0x5c/0xa0 [ 164.172568][T10239] device_add+0x514/0x1040 [ 164.177026][T10239] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 164.182933][T10239] wiphy_register+0x12c9/0x17d0 [ 164.187782][T10239] ? kobject_uevent_env+0x1f1/0xc80 [ 164.194034][T10239] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 164.200340][T10239] ? ieee80211_cs_list_valid+0x10a/0x170 [ 164.206043][T10239] ieee80211_register_hw+0xcb5/0x1ea0 [ 164.211506][T10239] ? hrtimer_init+0x59/0x150 [ 164.216541][T10239] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 164.222314][T10239] ? kasprintf+0x74/0xa0 [ 164.226700][T10239] hwsim_new_radio_nl+0x63d/0x890 [ 164.233244][T10239] genl_rcv_msg+0x413/0x900 [ 164.237827][T10239] netlink_rcv_skb+0xb0/0x260 [ 164.242519][T10239] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 164.248918][T10239] genl_rcv+0x32/0x50 [ 164.252921][T10239] netlink_unicast+0x3a6/0x4d0 [ 164.257711][T10239] netlink_sendmsg+0x4d3/0x8b0 [ 164.262564][T10239] ? netlink_unicast+0x4d0/0x4d0 [ 164.267568][T10239] sock_sendmsg+0x9f/0xc0 [ 164.271887][T10239] ____sys_sendmsg+0x49d/0x4d0 [ 164.276742][T10239] ___sys_sendmsg+0xb5/0x100 [ 164.281444][T10239] ? __fget+0xb8/0x1d0 [ 164.285581][T10239] ? __fget_light+0xaf/0x190 [ 164.290233][T10239] ? __fdget+0x2c/0x40 [ 164.294334][T10239] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 164.300759][T10239] __sys_sendmsg+0xa0/0x160 [ 164.305282][T10239] __x64_sys_sendmsg+0x51/0x70 [ 164.310218][T10239] do_syscall_64+0xcc/0x3a0 [ 164.314729][T10239] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 164.320645][T10239] RIP: 0033:0x45af49 [ 164.324557][T10239] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 164.344176][T10239] RSP: 002b:00007fdd96774c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 164.352570][T10239] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 164.360663][T10239] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 164.368628][T10239] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 164.376605][T10239] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdd967756d4 10:38:47 executing program 4: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) [ 164.384584][T10239] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 164.395669][T10243] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 164.423168][T10243] CPU: 0 PID: 10243 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 164.431907][T10243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.441984][T10243] Call Trace: [ 164.445289][T10243] dump_stack+0x11d/0x181 [ 164.449640][T10243] sysfs_warn_dup.cold+0x1c/0x33 [ 164.454582][T10243] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 164.460670][T10243] sysfs_create_link+0x5c/0xa0 [ 164.465444][T10243] device_add+0x514/0x1040 [ 164.469877][T10243] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 164.475799][T10243] wiphy_register+0x12c9/0x17d0 [ 164.480670][T10243] ? kobject_uevent_env+0x1f1/0xc80 [ 164.485873][T10243] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 164.492103][T10243] ? ieee80211_cs_list_valid+0x10a/0x170 [ 164.497841][T10243] ieee80211_register_hw+0xcb5/0x1ea0 [ 164.503216][T10243] ? hrtimer_init+0x59/0x150 [ 164.507825][T10243] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 164.513564][T10243] ? kasprintf+0x74/0xa0 [ 164.517835][T10243] hwsim_new_radio_nl+0x63d/0x890 [ 164.522867][T10243] genl_rcv_msg+0x413/0x900 [ 164.527389][T10243] netlink_rcv_skb+0xb0/0x260 [ 164.532062][T10243] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 164.538426][T10243] genl_rcv+0x32/0x50 [ 164.542432][T10243] netlink_unicast+0x3a6/0x4d0 [ 164.547249][T10243] netlink_sendmsg+0x4d3/0x8b0 [ 164.552009][T10243] ? netlink_unicast+0x4d0/0x4d0 [ 164.556983][T10243] sock_sendmsg+0x9f/0xc0 [ 164.561306][T10243] ____sys_sendmsg+0x49d/0x4d0 [ 164.566062][T10243] ___sys_sendmsg+0xb5/0x100 [ 164.570641][T10243] ? __fget+0xb8/0x1d0 [ 164.574715][T10243] ? __fget_light+0xaf/0x190 [ 164.579291][T10243] ? __fdget+0x2c/0x40 [ 164.583349][T10243] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 164.589575][T10243] __sys_sendmsg+0xa0/0x160 [ 164.594095][T10243] __x64_sys_sendmsg+0x51/0x70 [ 164.598846][T10243] do_syscall_64+0xcc/0x3a0 [ 164.603376][T10243] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 164.609257][T10243] RIP: 0033:0x45af49 [ 164.613189][T10243] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 164.632868][T10243] RSP: 002b:00007fcc9a6a1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 164.641280][T10243] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 164.649289][T10243] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 164.657249][T10243] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 164.665298][T10243] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcc9a6a26d4 [ 164.673256][T10243] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 164.683132][T10244] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 164.691324][T10244] CPU: 0 PID: 10244 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 164.700231][T10244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.710545][T10244] Call Trace: [ 164.713895][T10244] dump_stack+0x11d/0x181 [ 164.718360][T10244] sysfs_warn_dup.cold+0x1c/0x33 [ 164.723303][T10244] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 164.729364][T10244] sysfs_create_link+0x5c/0xa0 [ 164.734119][T10244] device_add+0x514/0x1040 [ 164.738521][T10244] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 164.744498][T10244] wiphy_register+0x12c9/0x17d0 [ 164.749338][T10244] ? kobject_uevent_env+0x1f1/0xc80 [ 164.754615][T10244] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 164.761014][T10244] ? ieee80211_cs_list_valid+0x10a/0x170 [ 164.766822][T10244] ieee80211_register_hw+0xcb5/0x1ea0 [ 164.772245][T10244] ? hrtimer_init+0x59/0x150 [ 164.776823][T10244] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 164.782572][T10244] ? kasprintf+0x74/0xa0 [ 164.786814][T10244] hwsim_new_radio_nl+0x63d/0x890 [ 164.791854][T10244] genl_rcv_msg+0x413/0x900 [ 164.796369][T10244] netlink_rcv_skb+0xb0/0x260 [ 164.801045][T10244] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 164.807374][T10244] genl_rcv+0x32/0x50 [ 164.811405][T10244] netlink_unicast+0x3a6/0x4d0 [ 164.816203][T10244] netlink_sendmsg+0x4d3/0x8b0 [ 164.820966][T10244] ? netlink_unicast+0x4d0/0x4d0 [ 164.825952][T10244] sock_sendmsg+0x9f/0xc0 [ 164.830269][T10244] ____sys_sendmsg+0x49d/0x4d0 [ 164.835031][T10244] ___sys_sendmsg+0xb5/0x100 [ 164.839615][T10244] ? __fget+0xb8/0x1d0 [ 164.843672][T10244] ? __fget_light+0xaf/0x190 [ 164.848260][T10244] ? __fdget+0x2c/0x40 [ 164.852326][T10244] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 164.859025][T10244] __sys_sendmsg+0xa0/0x160 [ 164.863662][T10244] __x64_sys_sendmsg+0x51/0x70 [ 164.868434][T10244] do_syscall_64+0xcc/0x3a0 [ 164.872974][T10244] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 164.878865][T10244] RIP: 0033:0x45af49 [ 164.882747][T10244] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 164.902553][T10244] RSP: 002b:00007fcc9a680c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 164.910955][T10244] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 164.918916][T10244] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 164.926872][T10244] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 164.934827][T10244] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcc9a6816d4 10:38:48 executing program 0: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) [ 164.942781][T10244] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 164.956457][T10248] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 164.981759][T10248] CPU: 1 PID: 10248 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 164.990488][T10248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 165.000551][T10248] Call Trace: [ 165.003852][T10248] dump_stack+0x11d/0x181 [ 165.008202][T10248] sysfs_warn_dup.cold+0x1c/0x33 [ 165.013161][T10248] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 165.019242][T10248] sysfs_create_link+0x5c/0xa0 [ 165.024014][T10248] device_add+0x514/0x1040 [ 165.028442][T10248] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 165.034348][T10248] wiphy_register+0x12c9/0x17d0 [ 165.039221][T10248] ? kobject_uevent_env+0x1f1/0xc80 [ 165.044417][T10248] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 165.050649][T10248] ? ieee80211_cs_list_valid+0x10a/0x170 [ 165.056282][T10248] ieee80211_register_hw+0xcb5/0x1ea0 [ 165.061668][T10248] ? hrtimer_init+0x59/0x150 [ 165.066274][T10248] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 165.072016][T10248] ? kasprintf+0x74/0xa0 [ 165.076280][T10248] hwsim_new_radio_nl+0x63d/0x890 [ 165.081326][T10248] genl_rcv_msg+0x413/0x900 [ 165.085862][T10248] netlink_rcv_skb+0xb0/0x260 [ 165.090524][T10248] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 165.096836][T10248] genl_rcv+0x32/0x50 [ 165.100801][T10248] netlink_unicast+0x3a6/0x4d0 [ 165.105565][T10248] netlink_sendmsg+0x4d3/0x8b0 [ 165.110338][T10248] ? netlink_unicast+0x4d0/0x4d0 [ 165.115266][T10248] sock_sendmsg+0x9f/0xc0 [ 165.119581][T10248] ____sys_sendmsg+0x49d/0x4d0 [ 165.124335][T10248] ___sys_sendmsg+0xb5/0x100 [ 165.128948][T10248] ? __fget+0xb8/0x1d0 [ 165.133041][T10248] ? __fget_light+0xaf/0x190 [ 165.137623][T10248] ? __fdget+0x2c/0x40 [ 165.141692][T10248] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 165.147921][T10248] __sys_sendmsg+0xa0/0x160 [ 165.152421][T10248] __x64_sys_sendmsg+0x51/0x70 [ 165.157179][T10248] do_syscall_64+0xcc/0x3a0 [ 165.161704][T10248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 165.167579][T10248] RIP: 0033:0x45af49 [ 165.171460][T10248] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 165.191265][T10248] RSP: 002b:00007f46eff1fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 165.199684][T10248] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 165.207647][T10248] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 165.215632][T10248] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 165.223609][T10248] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f46eff206d4 [ 165.231562][T10248] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 165.244040][T10249] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 165.256596][T10249] CPU: 0 PID: 10249 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 165.265367][T10249] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 165.275428][T10249] Call Trace: [ 165.278747][T10249] dump_stack+0x11d/0x181 [ 165.283071][T10249] sysfs_warn_dup.cold+0x1c/0x33 [ 165.288051][T10249] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 165.294172][T10249] sysfs_create_link+0x5c/0xa0 [ 165.298931][T10249] device_add+0x514/0x1040 [ 165.303342][T10249] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 165.309258][T10249] wiphy_register+0x12c9/0x17d0 [ 165.314161][T10249] ? __const_udelay+0x36/0x40 [ 165.318822][T10249] ? __udelay+0x10/0x20 [ 165.323003][T10249] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 165.329264][T10249] ? ieee80211_cs_list_valid+0x10a/0x170 [ 165.334929][T10249] ieee80211_register_hw+0xcb5/0x1ea0 [ 165.340339][T10249] ? hrtimer_init+0x59/0x150 [ 165.344918][T10249] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 165.350622][T10249] ? kasprintf+0x74/0xa0 [ 165.354946][T10249] hwsim_new_radio_nl+0x63d/0x890 [ 165.359962][T10249] genl_rcv_msg+0x413/0x900 [ 165.364477][T10249] netlink_rcv_skb+0xb0/0x260 [ 165.369146][T10249] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 165.375532][T10249] genl_rcv+0x32/0x50 [ 165.379557][T10249] netlink_unicast+0x3a6/0x4d0 [ 165.384382][T10249] netlink_sendmsg+0x4d3/0x8b0 [ 165.389153][T10249] ? netlink_unicast+0x4d0/0x4d0 [ 165.394084][T10249] sock_sendmsg+0x9f/0xc0 [ 165.398405][T10249] ____sys_sendmsg+0x49d/0x4d0 [ 165.403171][T10249] ___sys_sendmsg+0xb5/0x100 [ 165.407747][T10249] ? __fget+0xb8/0x1d0 [ 165.411802][T10249] ? __fget_light+0xaf/0x190 [ 165.416405][T10249] ? __fdget+0x2c/0x40 [ 165.420504][T10249] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 165.426743][T10249] __sys_sendmsg+0xa0/0x160 [ 165.431245][T10249] __x64_sys_sendmsg+0x51/0x70 [ 165.436003][T10249] do_syscall_64+0xcc/0x3a0 [ 165.440563][T10249] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 165.446619][T10249] RIP: 0033:0x45af49 [ 165.450518][T10249] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 165.470210][T10249] RSP: 002b:00007f46efefec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 165.478618][T10249] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 165.486628][T10249] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 165.494593][T10249] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 165.502613][T10249] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f46efeff6d4 [ 165.510690][T10249] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 165.523022][T10253] validate_nla: 8 callbacks suppressed [ 165.523034][T10253] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 165.541712][T10253] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 165.563553][T10253] CPU: 0 PID: 10253 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 165.572258][T10253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 165.582718][T10253] Call Trace: [ 165.586289][T10253] dump_stack+0x11d/0x181 [ 165.590683][T10253] sysfs_warn_dup.cold+0x1c/0x33 10:38:49 executing program 3: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) [ 165.595658][T10253] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 165.603356][T10253] sysfs_create_link+0x5c/0xa0 [ 165.609098][T10253] device_add+0x514/0x1040 [ 165.613533][T10253] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 165.619980][T10253] wiphy_register+0x12c9/0x17d0 [ 165.624916][T10253] ? kobject_uevent_env+0x1f1/0xc80 [ 165.630150][T10253] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 165.636427][T10253] ? ieee80211_cs_list_valid+0x10a/0x170 [ 165.642076][T10253] ieee80211_register_hw+0xcb5/0x1ea0 [ 165.647919][T10253] ? hrtimer_init+0x59/0x150 [ 165.652556][T10253] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 165.658404][T10253] ? kasprintf+0x74/0xa0 [ 165.662646][T10253] hwsim_new_radio_nl+0x63d/0x890 [ 165.668033][T10253] genl_rcv_msg+0x413/0x900 [ 165.672660][T10253] netlink_rcv_skb+0xb0/0x260 [ 165.677374][T10253] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 165.683794][T10253] genl_rcv+0x32/0x50 [ 165.687867][T10253] netlink_unicast+0x3a6/0x4d0 [ 165.692643][T10253] netlink_sendmsg+0x4d3/0x8b0 [ 165.697565][T10253] ? netlink_unicast+0x4d0/0x4d0 [ 165.702506][T10253] sock_sendmsg+0x9f/0xc0 [ 165.706926][T10253] ____sys_sendmsg+0x49d/0x4d0 [ 165.711741][T10253] ___sys_sendmsg+0xb5/0x100 [ 165.716352][T10253] ? __fget+0xb8/0x1d0 [ 165.720544][T10253] ? __fget_light+0xaf/0x190 [ 165.725571][T10253] ? __fdget+0x2c/0x40 [ 165.729632][T10253] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 165.735973][T10253] __sys_sendmsg+0xa0/0x160 [ 165.740597][T10253] __x64_sys_sendmsg+0x51/0x70 [ 165.745506][T10253] do_syscall_64+0xcc/0x3a0 [ 165.750018][T10253] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 165.755902][T10253] RIP: 0033:0x45af49 [ 165.760428][T10253] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 165.780380][T10253] RSP: 002b:00007f1143d77c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 165.788935][T10253] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 165.796927][T10253] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 165.805578][T10253] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 165.814840][T10253] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1143d786d4 [ 165.822805][T10253] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 165.833118][T10254] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 165.847861][T10254] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 165.858241][T10254] CPU: 0 PID: 10254 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 165.867296][T10254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 165.877341][T10254] Call Trace: [ 165.880714][T10254] dump_stack+0x11d/0x181 [ 165.885262][T10254] sysfs_warn_dup.cold+0x1c/0x33 [ 165.890241][T10254] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 165.896515][T10254] sysfs_create_link+0x5c/0xa0 [ 165.902320][T10254] device_add+0x514/0x1040 [ 165.907029][T10254] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 165.913216][T10254] wiphy_register+0x12c9/0x17d0 [ 165.918078][T10254] ? kobject_uevent_env+0x1f1/0xc80 [ 165.923423][T10254] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 165.929703][T10254] ? ieee80211_cs_list_valid+0x10a/0x170 [ 165.935809][T10254] ieee80211_register_hw+0xcb5/0x1ea0 [ 165.941327][T10254] ? hrtimer_init+0x59/0x150 [ 165.947425][T10254] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 165.953441][T10254] ? kasprintf+0x74/0xa0 [ 165.957702][T10254] hwsim_new_radio_nl+0x63d/0x890 [ 165.962884][T10254] genl_rcv_msg+0x413/0x900 [ 165.967500][T10254] netlink_rcv_skb+0xb0/0x260 [ 165.974090][T10254] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 165.980500][T10254] genl_rcv+0x32/0x50 [ 165.984690][T10254] netlink_unicast+0x3a6/0x4d0 [ 165.990018][T10254] netlink_sendmsg+0x4d3/0x8b0 [ 165.994874][T10254] ? netlink_unicast+0x4d0/0x4d0 [ 165.999834][T10254] sock_sendmsg+0x9f/0xc0 [ 166.004284][T10254] ____sys_sendmsg+0x49d/0x4d0 [ 166.009060][T10254] ___sys_sendmsg+0xb5/0x100 [ 166.013691][T10254] ? __fget+0xb8/0x1d0 [ 166.018050][T10254] ? __fget_light+0xaf/0x190 [ 166.023451][T10254] ? __fdget+0x2c/0x40 [ 166.027671][T10254] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 166.034011][T10254] __sys_sendmsg+0xa0/0x160 [ 166.038741][T10254] __x64_sys_sendmsg+0x51/0x70 [ 166.043510][T10254] do_syscall_64+0xcc/0x3a0 [ 166.048015][T10254] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 166.053901][T10254] RIP: 0033:0x45af49 [ 166.057865][T10254] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 166.077469][T10254] RSP: 002b:00007f1143d56c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 166.085883][T10254] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 166.093938][T10254] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 166.101906][T10254] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 166.109885][T10254] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1143d576d4 [ 166.117995][T10254] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 166.129990][T10257] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 10:38:49 executing program 5: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) [ 166.153094][T10257] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 166.166616][T10257] CPU: 1 PID: 10257 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 166.175318][T10257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 166.185378][T10257] Call Trace: [ 166.188680][T10257] dump_stack+0x11d/0x181 [ 166.195377][T10257] sysfs_warn_dup.cold+0x1c/0x33 [ 166.200335][T10257] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 166.206417][T10257] sysfs_create_link+0x5c/0xa0 [ 166.211205][T10257] device_add+0x514/0x1040 [ 166.215635][T10257] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 166.221534][T10257] wiphy_register+0x12c9/0x17d0 [ 166.226426][T10257] ? kobject_uevent_env+0x1f1/0xc80 [ 166.231637][T10257] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 166.237888][T10257] ? ieee80211_cs_list_valid+0x10a/0x170 [ 166.243536][T10257] ieee80211_register_hw+0xcb5/0x1ea0 [ 166.249019][T10257] ? hrtimer_init+0x59/0x150 [ 166.253613][T10257] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 166.259323][T10257] ? kasprintf+0x74/0xa0 [ 166.263566][T10257] hwsim_new_radio_nl+0x63d/0x890 [ 166.268592][T10257] genl_rcv_msg+0x413/0x900 [ 166.273084][T10257] netlink_rcv_skb+0xb0/0x260 [ 166.277745][T10257] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 166.284200][T10257] genl_rcv+0x32/0x50 [ 166.288188][T10257] netlink_unicast+0x3a6/0x4d0 [ 166.292952][T10257] netlink_sendmsg+0x4d3/0x8b0 [ 166.297703][T10257] ? netlink_unicast+0x4d0/0x4d0 [ 166.302624][T10257] sock_sendmsg+0x9f/0xc0 [ 166.306936][T10257] ____sys_sendmsg+0x49d/0x4d0 [ 166.311690][T10257] ___sys_sendmsg+0xb5/0x100 [ 166.316267][T10257] ? __fget+0xb8/0x1d0 [ 166.320340][T10257] ? __fget_light+0xaf/0x190 [ 166.324925][T10257] ? __fdget+0x2c/0x40 [ 166.328996][T10257] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 166.335239][T10257] __sys_sendmsg+0xa0/0x160 [ 166.339735][T10257] __x64_sys_sendmsg+0x51/0x70 [ 166.344495][T10257] do_syscall_64+0xcc/0x3a0 [ 166.348996][T10257] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 166.354867][T10257] RIP: 0033:0x45af49 [ 166.358775][T10257] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 166.378363][T10257] RSP: 002b:00007f2867f70c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 166.386764][T10257] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 166.395160][T10257] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 166.403113][T10257] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 166.411068][T10257] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2867f716d4 [ 166.419026][T10257] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 166.431001][T10259] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 166.439780][T10259] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 166.447975][T10259] CPU: 1 PID: 10259 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 166.456650][T10259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 166.466722][T10259] Call Trace: [ 166.470001][T10259] dump_stack+0x11d/0x181 [ 166.474354][T10259] sysfs_warn_dup.cold+0x1c/0x33 [ 166.479310][T10259] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 166.485402][T10259] sysfs_create_link+0x5c/0xa0 [ 166.490207][T10259] device_add+0x514/0x1040 [ 166.494626][T10259] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 166.500525][T10259] wiphy_register+0x12c9/0x17d0 [ 166.505440][T10259] ? kobject_uevent_env+0x1f1/0xc80 [ 166.510646][T10259] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 166.517010][T10259] ? ieee80211_cs_list_valid+0x10a/0x170 [ 166.522712][T10259] ieee80211_register_hw+0xcb5/0x1ea0 [ 166.528090][T10259] ? hrtimer_init+0x59/0x150 [ 166.532672][T10259] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 166.538431][T10259] ? kasprintf+0x74/0xa0 [ 166.542746][T10259] hwsim_new_radio_nl+0x63d/0x890 [ 166.547848][T10259] genl_rcv_msg+0x413/0x900 [ 166.552346][T10259] netlink_rcv_skb+0xb0/0x260 [ 166.557025][T10259] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 166.563417][T10259] genl_rcv+0x32/0x50 [ 166.567467][T10259] netlink_unicast+0x3a6/0x4d0 [ 166.572219][T10259] netlink_sendmsg+0x4d3/0x8b0 [ 166.577010][T10259] ? netlink_unicast+0x4d0/0x4d0 [ 166.581947][T10259] sock_sendmsg+0x9f/0xc0 [ 166.586338][T10259] ____sys_sendmsg+0x49d/0x4d0 [ 166.591093][T10259] ___sys_sendmsg+0xb5/0x100 [ 166.595685][T10259] ? __fget+0xb8/0x1d0 [ 166.599848][T10259] ? __fget_light+0xaf/0x190 [ 166.604428][T10259] ? __fdget+0x2c/0x40 [ 166.608505][T10259] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 166.614802][T10259] __sys_sendmsg+0xa0/0x160 [ 166.619439][T10259] __x64_sys_sendmsg+0x51/0x70 [ 166.624188][T10259] do_syscall_64+0xcc/0x3a0 [ 166.628772][T10259] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 166.634913][T10259] RIP: 0033:0x45af49 [ 166.638873][T10259] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 166.658461][T10259] RSP: 002b:00007f2867f4fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 166.666866][T10259] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 166.674846][T10259] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 166.682874][T10259] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 166.690857][T10259] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2867f506d4 10:38:50 executing program 2: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) [ 166.698825][T10259] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 166.710086][T10263] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 166.735136][T10263] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 166.757242][T10263] CPU: 0 PID: 10263 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 166.766030][T10263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 166.776092][T10263] Call Trace: [ 166.779412][T10263] dump_stack+0x11d/0x181 [ 166.783759][T10263] sysfs_warn_dup.cold+0x1c/0x33 [ 166.788705][T10263] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 166.795824][T10263] sysfs_create_link+0x5c/0xa0 [ 166.800592][T10263] device_add+0x514/0x1040 [ 166.805001][T10263] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 166.810906][T10263] wiphy_register+0x12c9/0x17d0 [ 166.815749][T10263] ? kobject_uevent_env+0x1f1/0xc80 [ 166.820956][T10263] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 166.827215][T10263] ? ieee80211_cs_list_valid+0x10a/0x170 [ 166.832866][T10263] ieee80211_register_hw+0xcb5/0x1ea0 [ 166.838246][T10263] ? hrtimer_init+0x59/0x150 [ 166.842839][T10263] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 166.848604][T10263] ? kasprintf+0x74/0xa0 [ 166.852873][T10263] hwsim_new_radio_nl+0x63d/0x890 [ 166.857903][T10263] genl_rcv_msg+0x413/0x900 [ 166.862404][T10263] netlink_rcv_skb+0xb0/0x260 [ 166.867083][T10263] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 166.873417][T10263] genl_rcv+0x32/0x50 [ 166.877534][T10263] netlink_unicast+0x3a6/0x4d0 [ 166.882300][T10263] netlink_sendmsg+0x4d3/0x8b0 [ 166.887075][T10263] ? netlink_unicast+0x4d0/0x4d0 [ 166.892451][T10263] sock_sendmsg+0x9f/0xc0 [ 166.896770][T10263] ____sys_sendmsg+0x49d/0x4d0 [ 166.901528][T10263] ___sys_sendmsg+0xb5/0x100 [ 166.906122][T10263] ? __fget+0xb8/0x1d0 [ 166.910190][T10263] ? __fget_light+0xaf/0x190 [ 166.914765][T10263] ? __fdget+0x2c/0x40 [ 166.918830][T10263] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 166.925066][T10263] __sys_sendmsg+0xa0/0x160 [ 166.929569][T10263] __x64_sys_sendmsg+0x51/0x70 [ 166.934325][T10263] do_syscall_64+0xcc/0x3a0 [ 166.938826][T10263] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 166.944698][T10263] RIP: 0033:0x45af49 [ 166.948578][T10263] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 166.968176][T10263] RSP: 002b:00007f6273061c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 166.976591][T10263] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 166.984545][T10263] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 166.992510][T10263] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 167.000476][T10263] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f62730626d4 [ 167.008436][T10263] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 167.022304][T10264] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 167.031280][T10264] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 167.039510][T10264] CPU: 0 PID: 10264 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 167.048316][T10264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 167.058427][T10264] Call Trace: [ 167.061707][T10264] dump_stack+0x11d/0x181 [ 167.066028][T10264] sysfs_warn_dup.cold+0x1c/0x33 [ 167.071013][T10264] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 167.077173][T10264] sysfs_create_link+0x5c/0xa0 [ 167.081961][T10264] device_add+0x514/0x1040 [ 167.086365][T10264] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 167.092242][T10264] wiphy_register+0x12c9/0x17d0 [ 167.097154][T10264] ? kobject_uevent_env+0x1f1/0xc80 [ 167.102378][T10264] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 167.108628][T10264] ? ieee80211_cs_list_valid+0x10a/0x170 [ 167.114250][T10264] ieee80211_register_hw+0xcb5/0x1ea0 [ 167.119673][T10264] ? hrtimer_init+0x59/0x150 [ 167.124261][T10264] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 167.130002][T10264] ? kasprintf+0x74/0xa0 [ 167.134246][T10264] hwsim_new_radio_nl+0x63d/0x890 [ 167.139352][T10264] genl_rcv_msg+0x413/0x900 [ 167.143901][T10264] netlink_rcv_skb+0xb0/0x260 [ 167.148716][T10264] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 167.155045][T10264] genl_rcv+0x32/0x50 [ 167.159073][T10264] netlink_unicast+0x3a6/0x4d0 [ 167.163932][T10264] netlink_sendmsg+0x4d3/0x8b0 [ 167.168709][T10264] ? netlink_unicast+0x4d0/0x4d0 [ 167.173641][T10264] sock_sendmsg+0x9f/0xc0 [ 167.177953][T10264] ____sys_sendmsg+0x49d/0x4d0 [ 167.182724][T10264] ___sys_sendmsg+0xb5/0x100 [ 167.187361][T10264] ? __fget+0xb8/0x1d0 [ 167.191472][T10264] ? __fget_light+0xaf/0x190 [ 167.196060][T10264] ? __fdget+0x2c/0x40 [ 167.200160][T10264] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 167.206400][T10264] __sys_sendmsg+0xa0/0x160 [ 167.210910][T10264] __x64_sys_sendmsg+0x51/0x70 [ 167.215657][T10264] do_syscall_64+0xcc/0x3a0 [ 167.220244][T10264] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 167.226215][T10264] RIP: 0033:0x45af49 [ 167.230108][T10264] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 167.249856][T10264] RSP: 002b:00007f6273040c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 167.258266][T10264] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 167.266330][T10264] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 167.274286][T10264] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 167.282353][T10264] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f62730416d4 [ 167.290427][T10264] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 167.301304][T10268] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 10:38:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f00000033c0)=[{&(0x7f0000003440)="ca5ceb0166ba72021b4d53a06eea0a4942e5ec86e70ebc2e62d82100288a1f9520442483a2f205a25dc9545a4af3adf12f091ad13870331f8f0dcae8f01b5d09316761", 0x43}], 0x1) [ 167.330933][T10268] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 167.343561][T10268] CPU: 0 PID: 10268 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 167.352263][T10268] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 167.362322][T10268] Call Trace: [ 167.365627][T10268] dump_stack+0x11d/0x181 [ 167.365652][T10268] sysfs_warn_dup.cold+0x1c/0x33 [ 167.365674][T10268] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 167.365698][T10268] sysfs_create_link+0x5c/0xa0 [ 167.365719][T10268] device_add+0x514/0x1040 [ 167.365742][T10268] ? __sanitizer_cov_trace_switch+0x49/0x80 10:38:50 executing program 4: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) 10:38:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000700)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) [ 167.365765][T10268] wiphy_register+0x12c9/0x17d0 [ 167.365794][T10268] ? kobject_uevent_env+0x1f1/0xc80 10:38:50 executing program 3: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) 10:38:51 executing program 0: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) [ 167.365816][T10268] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 167.365838][T10268] ? ieee80211_cs_list_valid+0x10a/0x170 [ 167.365863][T10268] ieee80211_register_hw+0xcb5/0x1ea0 [ 167.365892][T10268] ? hrtimer_init+0x59/0x150 [ 167.365917][T10268] mac80211_hwsim_new_radio+0x12d2/0x1ac0 10:38:51 executing program 2: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) [ 167.365941][T10268] ? kasprintf+0x74/0xa0 [ 167.365965][T10268] hwsim_new_radio_nl+0x63d/0x890 [ 167.365996][T10268] genl_rcv_msg+0x413/0x900 [ 167.366030][T10268] netlink_rcv_skb+0xb0/0x260 [ 167.366053][T10268] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 167.366079][T10268] genl_rcv+0x32/0x50 [ 167.366100][T10268] netlink_unicast+0x3a6/0x4d0 [ 167.366125][T10268] netlink_sendmsg+0x4d3/0x8b0 [ 167.366152][T10268] ? netlink_unicast+0x4d0/0x4d0 [ 167.366173][T10268] sock_sendmsg+0x9f/0xc0 [ 167.366194][T10268] ____sys_sendmsg+0x49d/0x4d0 [ 167.366219][T10268] ___sys_sendmsg+0xb5/0x100 [ 167.366243][T10268] ? __fget+0xb8/0x1d0 [ 167.366274][T10268] ? __fget_light+0xaf/0x190 [ 167.366296][T10268] ? __fdget+0x2c/0x40 [ 167.366317][T10268] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 167.366342][T10268] __sys_sendmsg+0xa0/0x160 [ 167.366373][T10268] __x64_sys_sendmsg+0x51/0x70 [ 167.366396][T10268] do_syscall_64+0xcc/0x3a0 [ 167.366421][T10268] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 167.366433][T10268] RIP: 0033:0x45af49 [ 167.366458][T10268] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 167.366468][T10268] RSP: 002b:00007fdd96795c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 167.366487][T10268] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 167.366498][T10268] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 167.366509][T10268] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 167.366520][T10268] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdd967966d4 [ 167.366530][T10268] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 167.413818][T10269] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 167.414324][T10269] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 167.414412][T10269] CPU: 1 PID: 10269 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 167.414423][T10269] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 167.414428][T10269] Call Trace: [ 167.414452][T10269] dump_stack+0x11d/0x181 [ 167.414523][T10269] sysfs_warn_dup.cold+0x1c/0x33 [ 167.414549][T10269] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 167.414570][T10269] sysfs_create_link+0x5c/0xa0 [ 167.414588][T10269] device_add+0x514/0x1040 [ 167.414686][T10269] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 167.414710][T10269] wiphy_register+0x12c9/0x17d0 [ 167.414740][T10269] ? kobject_uevent_env+0x1f1/0xc80 [ 167.414775][T10269] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 167.414865][T10269] ? ieee80211_cs_list_valid+0x10a/0x170 10:38:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000700)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) [ 167.414893][T10269] ieee80211_register_hw+0xcb5/0x1ea0 [ 167.414923][T10269] ? hrtimer_init+0x59/0x150 [ 167.414965][T10269] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 167.415056][T10269] ? kasprintf+0x74/0xa0 [ 167.415085][T10269] hwsim_new_radio_nl+0x63d/0x890 [ 167.415115][T10269] genl_rcv_msg+0x413/0x900 [ 167.415155][T10269] netlink_rcv_skb+0xb0/0x260 [ 167.415182][T10269] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 167.415211][T10269] genl_rcv+0x32/0x50 [ 167.415229][T10269] netlink_unicast+0x3a6/0x4d0 [ 167.415254][T10269] netlink_sendmsg+0x4d3/0x8b0 [ 167.415307][T10269] ? netlink_unicast+0x4d0/0x4d0 [ 167.415327][T10269] sock_sendmsg+0x9f/0xc0 [ 167.415346][T10269] ____sys_sendmsg+0x49d/0x4d0 [ 167.415399][T10269] ___sys_sendmsg+0xb5/0x100 [ 167.415426][T10269] ? __fget+0xb8/0x1d0 [ 167.415454][T10269] ? __fget_light+0xaf/0x190 [ 167.415476][T10269] ? __fdget+0x2c/0x40 [ 167.415497][T10269] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 167.415531][T10269] __sys_sendmsg+0xa0/0x160 [ 167.415561][T10269] __x64_sys_sendmsg+0x51/0x70 [ 167.415585][T10269] do_syscall_64+0xcc/0x3a0 [ 167.415687][T10269] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 167.415701][T10269] RIP: 0033:0x45af49 [ 167.415850][T10269] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 167.415864][T10269] RSP: 002b:00007fdd96774c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 167.415884][T10269] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 10:38:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000700)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) [ 167.415896][T10269] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 167.415908][T10269] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 167.415921][T10269] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdd967756d4 [ 167.415987][T10269] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 167.418223][T10272] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 167.418555][T10272] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 167.418575][T10272] CPU: 0 PID: 10272 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 167.418585][T10272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 167.418590][T10272] Call Trace: [ 167.418613][T10272] dump_stack+0x11d/0x181 [ 167.418639][T10272] sysfs_warn_dup.cold+0x1c/0x33 [ 167.418665][T10272] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 167.418687][T10272] sysfs_create_link+0x5c/0xa0 [ 167.418706][T10272] device_add+0x514/0x1040 [ 167.418727][T10272] ? __sanitizer_cov_trace_switch+0x49/0x80 10:38:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000700)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) [ 167.418751][T10272] wiphy_register+0x12c9/0x17d0 [ 167.418779][T10272] ? kobject_uevent_env+0x1f1/0xc80 [ 167.418803][T10272] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 167.418826][T10272] ? ieee80211_cs_list_valid+0x10a/0x170 [ 167.418850][T10272] ieee80211_register_hw+0xcb5/0x1ea0 [ 167.418877][T10272] ? hrtimer_init+0x59/0x150 [ 167.418905][T10272] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 167.418931][T10272] ? kasprintf+0x74/0xa0 [ 167.418958][T10272] hwsim_new_radio_nl+0x63d/0x890 [ 167.418987][T10272] genl_rcv_msg+0x413/0x900 [ 167.419016][T10272] netlink_rcv_skb+0xb0/0x260 [ 167.419035][T10272] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 167.419060][T10272] genl_rcv+0x32/0x50 [ 167.419081][T10272] netlink_unicast+0x3a6/0x4d0 [ 167.419108][T10272] netlink_sendmsg+0x4d3/0x8b0 [ 167.419135][T10272] ? netlink_unicast+0x4d0/0x4d0 [ 167.419157][T10272] sock_sendmsg+0x9f/0xc0 [ 167.419179][T10272] ____sys_sendmsg+0x49d/0x4d0 [ 167.419218][T10272] ___sys_sendmsg+0xb5/0x100 [ 167.419243][T10272] ? __fget+0xb8/0x1d0 [ 167.419273][T10272] ? __fget_light+0xaf/0x190 [ 167.419296][T10272] ? __fdget+0x2c/0x40 [ 167.419319][T10272] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 167.419348][T10272] __sys_sendmsg+0xa0/0x160 [ 167.419380][T10272] __x64_sys_sendmsg+0x51/0x70 [ 167.419401][T10272] do_syscall_64+0xcc/0x3a0 [ 167.419424][T10272] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 167.419437][T10272] RIP: 0033:0x45af49 [ 167.419459][T10272] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 167.419468][T10272] RSP: 002b:00007fcc9a6a1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 167.419483][T10272] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 167.419492][T10272] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 167.419501][T10272] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 167.419512][T10272] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcc9a6a26d4 [ 167.419524][T10272] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 167.420074][T10274] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 167.420505][T10274] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 167.420525][T10274] CPU: 0 PID: 10274 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 167.420537][T10274] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 167.420542][T10274] Call Trace: [ 167.420561][T10274] dump_stack+0x11d/0x181 [ 167.420584][T10274] sysfs_warn_dup.cold+0x1c/0x33 [ 167.420613][T10274] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 167.420657][T10274] sysfs_create_link+0x5c/0xa0 [ 167.420759][T10274] device_add+0x514/0x1040 [ 167.420784][T10274] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 167.420808][T10274] wiphy_register+0x12c9/0x17d0 [ 167.420838][T10274] ? kobject_uevent_env+0x1f1/0xc80 [ 167.420933][T10274] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 167.421010][T10274] ? ieee80211_cs_list_valid+0x10a/0x170 [ 167.421057][T10274] ieee80211_register_hw+0xcb5/0x1ea0 [ 167.421085][T10274] ? hrtimer_init+0x59/0x150 [ 167.421114][T10274] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 167.421136][T10274] ? kasprintf+0x74/0xa0 [ 167.421161][T10274] hwsim_new_radio_nl+0x63d/0x890 [ 167.421217][T10274] genl_rcv_msg+0x413/0x900 [ 167.421254][T10274] netlink_rcv_skb+0xb0/0x260 [ 167.421343][T10274] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 167.421371][T10274] genl_rcv+0x32/0x50 [ 167.421394][T10274] netlink_unicast+0x3a6/0x4d0 [ 167.421422][T10274] netlink_sendmsg+0x4d3/0x8b0 [ 167.421479][T10274] ? netlink_unicast+0x4d0/0x4d0 [ 167.421501][T10274] sock_sendmsg+0x9f/0xc0 [ 167.421525][T10274] ____sys_sendmsg+0x49d/0x4d0 [ 167.421555][T10274] ___sys_sendmsg+0xb5/0x100 [ 167.421638][T10274] ? __fget+0xb8/0x1d0 [ 167.421665][T10274] ? __fget_light+0xaf/0x190 [ 167.421688][T10274] ? __fdget+0x2c/0x40 [ 167.421741][T10274] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 167.421839][T10274] __sys_sendmsg+0xa0/0x160 [ 167.421868][T10274] __x64_sys_sendmsg+0x51/0x70 [ 167.421932][T10274] do_syscall_64+0xcc/0x3a0 [ 167.421960][T10274] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 167.421973][T10274] RIP: 0033:0x45af49 [ 167.421997][T10274] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 167.422008][T10274] RSP: 002b:00007fcc9a680c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 167.422027][T10274] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 167.422038][T10274] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 167.422050][T10274] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 167.422062][T10274] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcc9a6816d4 [ 167.422134][T10274] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 167.422909][T10278] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 167.422931][T10278] CPU: 1 PID: 10278 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 167.422942][T10278] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 167.422947][T10278] Call Trace: [ 167.422968][T10278] dump_stack+0x11d/0x181 [ 167.422994][T10278] sysfs_warn_dup.cold+0x1c/0x33 [ 167.423019][T10278] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 167.423044][T10278] sysfs_create_link+0x5c/0xa0 [ 167.423065][T10278] device_add+0x514/0x1040 [ 167.423088][T10278] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 167.423111][T10278] wiphy_register+0x12c9/0x17d0 [ 167.423136][T10278] ? kobject_uevent_env+0x1f1/0xc80 [ 167.423159][T10278] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 167.423181][T10278] ? ieee80211_cs_list_valid+0x10a/0x170 [ 167.423205][T10278] ieee80211_register_hw+0xcb5/0x1ea0 [ 167.423234][T10278] ? hrtimer_init+0x59/0x150 [ 167.423257][T10278] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 167.423278][T10278] ? kasprintf+0x74/0xa0 [ 167.423303][T10278] hwsim_new_radio_nl+0x63d/0x890 [ 167.423334][T10278] genl_rcv_msg+0x413/0x900 [ 167.423368][T10278] netlink_rcv_skb+0xb0/0x260 [ 167.423393][T10278] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 167.423419][T10278] genl_rcv+0x32/0x50 [ 167.423436][T10278] netlink_unicast+0x3a6/0x4d0 [ 167.423457][T10278] netlink_sendmsg+0x4d3/0x8b0 [ 167.423486][T10278] ? netlink_unicast+0x4d0/0x4d0 [ 167.423517][T10278] sock_sendmsg+0x9f/0xc0 [ 167.423541][T10278] ____sys_sendmsg+0x49d/0x4d0 [ 167.423569][T10278] ___sys_sendmsg+0xb5/0x100 [ 167.423592][T10278] ? __fget+0xb8/0x1d0 [ 167.423617][T10278] ? __fget_light+0xaf/0x190 [ 167.423638][T10278] ? __fdget+0x2c/0x40 [ 167.423661][T10278] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 167.423683][T10278] __sys_sendmsg+0xa0/0x160 [ 167.423716][T10278] __x64_sys_sendmsg+0x51/0x70 [ 167.423739][T10278] do_syscall_64+0xcc/0x3a0 [ 167.423761][T10278] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 167.423773][T10278] RIP: 0033:0x45af49 [ 167.423799][T10278] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 167.423810][T10278] RSP: 002b:00007f46eff1fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 167.423828][T10278] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 167.423838][T10278] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 167.423846][T10278] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 167.423856][T10278] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f46eff206d4 [ 167.423865][T10278] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 167.432756][T10279] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 167.432828][T10279] CPU: 1 PID: 10279 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 167.432838][T10279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 167.432843][T10279] Call Trace: [ 167.432866][T10279] dump_stack+0x11d/0x181 [ 167.432934][T10279] sysfs_warn_dup.cold+0x1c/0x33 [ 167.433030][T10279] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 167.433056][T10279] sysfs_create_link+0x5c/0xa0 [ 167.433077][T10279] device_add+0x514/0x1040 [ 167.433131][T10279] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 167.433157][T10279] wiphy_register+0x12c9/0x17d0 [ 167.433185][T10279] ? kobject_uevent_env+0x1f1/0xc80 [ 167.433209][T10279] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 167.433231][T10279] ? ieee80211_cs_list_valid+0x10a/0x170 [ 167.433259][T10279] ieee80211_register_hw+0xcb5/0x1ea0 [ 167.433320][T10279] ? hrtimer_init+0x59/0x150 [ 167.433349][T10279] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 167.433376][T10279] ? kasprintf+0x74/0xa0 [ 167.433426][T10279] hwsim_new_radio_nl+0x63d/0x890 [ 167.433457][T10279] genl_rcv_msg+0x413/0x900 [ 167.433548][T10279] netlink_rcv_skb+0xb0/0x260 [ 167.433575][T10279] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 167.433602][T10279] genl_rcv+0x32/0x50 [ 167.433624][T10279] netlink_unicast+0x3a6/0x4d0 [ 167.433682][T10279] netlink_sendmsg+0x4d3/0x8b0 [ 167.433709][T10279] ? netlink_unicast+0x4d0/0x4d0 [ 167.433762][T10279] sock_sendmsg+0x9f/0xc0 [ 167.433787][T10279] ____sys_sendmsg+0x49d/0x4d0 [ 167.433816][T10279] ___sys_sendmsg+0xb5/0x100 [ 167.433840][T10279] ? __fget+0xb8/0x1d0 [ 167.433867][T10279] ? __fget_light+0xaf/0x190 [ 167.433982][T10279] ? __fdget+0x2c/0x40 [ 167.434007][T10279] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 167.434092][T10279] __sys_sendmsg+0xa0/0x160 [ 167.434119][T10279] __x64_sys_sendmsg+0x51/0x70 [ 167.434212][T10279] do_syscall_64+0xcc/0x3a0 [ 167.434240][T10279] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 167.434253][T10279] RIP: 0033:0x45af49 [ 167.434406][T10279] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 167.434416][T10279] RSP: 002b:00007f46efefec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 167.434436][T10279] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 167.434448][T10279] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 167.434460][T10279] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 167.434471][T10279] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f46efeff6d4 [ 167.434482][T10279] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 167.447021][T10282] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 167.447041][T10282] CPU: 0 PID: 10282 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 167.447064][T10282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 167.447079][T10282] Call Trace: [ 167.447107][T10282] dump_stack+0x11d/0x181 [ 167.447135][T10282] sysfs_warn_dup.cold+0x1c/0x33 [ 167.447164][T10282] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 167.447238][T10282] sysfs_create_link+0x5c/0xa0 [ 167.447267][T10282] device_add+0x514/0x1040 [ 167.447294][T10282] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 167.447318][T10282] wiphy_register+0x12c9/0x17d0 [ 167.447347][T10282] ? kobject_uevent_env+0x1f1/0xc80 [ 167.447375][T10282] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 167.447404][T10282] ? ieee80211_cs_list_valid+0x10a/0x170 [ 167.447480][T10282] ieee80211_register_hw+0xcb5/0x1ea0 [ 167.447509][T10282] ? hrtimer_init+0x59/0x150 [ 167.447538][T10282] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 167.447564][T10282] ? kasprintf+0x74/0xa0 [ 167.447593][T10282] hwsim_new_radio_nl+0x63d/0x890 [ 167.447622][T10282] genl_rcv_msg+0x413/0x900 [ 167.447654][T10282] netlink_rcv_skb+0xb0/0x260 [ 167.447760][T10282] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 167.447793][T10282] genl_rcv+0x32/0x50 [ 167.447819][T10282] netlink_unicast+0x3a6/0x4d0 [ 167.447860][T10282] netlink_sendmsg+0x4d3/0x8b0 [ 167.447888][T10282] ? netlink_unicast+0x4d0/0x4d0 [ 167.447913][T10282] sock_sendmsg+0x9f/0xc0 [ 167.447940][T10282] ____sys_sendmsg+0x49d/0x4d0 [ 167.447969][T10282] ___sys_sendmsg+0xb5/0x100 [ 167.447997][T10282] ? __fget+0xb8/0x1d0 [ 167.448077][T10282] ? __fget_light+0xaf/0x190 [ 167.448103][T10282] ? __fdget+0x2c/0x40 [ 167.448130][T10282] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 167.448157][T10282] __sys_sendmsg+0xa0/0x160 [ 167.448185][T10282] __x64_sys_sendmsg+0x51/0x70 [ 167.448234][T10282] do_syscall_64+0xcc/0x3a0 [ 167.448261][T10282] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 167.448281][T10282] RIP: 0033:0x45af49 [ 167.448309][T10282] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 167.448405][T10282] RSP: 002b:00007f1143d77c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 167.448442][T10282] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 167.448461][T10282] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 167.448479][T10282] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 167.448569][T10282] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1143d786d4 [ 167.448588][T10282] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 167.449439][T10285] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 167.449460][T10285] CPU: 0 PID: 10285 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 167.449533][T10285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 167.449538][T10285] Call Trace: [ 167.449559][T10285] dump_stack+0x11d/0x181 [ 167.449587][T10285] sysfs_warn_dup.cold+0x1c/0x33 [ 167.449611][T10285] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 167.449633][T10285] sysfs_create_link+0x5c/0xa0 [ 167.449682][T10285] device_add+0x514/0x1040 [ 167.449716][T10285] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 167.449742][T10285] wiphy_register+0x12c9/0x17d0 [ 167.449770][T10285] ? kobject_uevent_env+0x1f1/0xc80 [ 167.449796][T10285] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 167.449878][T10285] ? ieee80211_cs_list_valid+0x10a/0x170 [ 167.449900][T10285] ieee80211_register_hw+0xcb5/0x1ea0 [ 167.449929][T10285] ? hrtimer_init+0x59/0x150 [ 167.449957][T10285] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 167.450022][T10285] ? kasprintf+0x74/0xa0 [ 167.450049][T10285] hwsim_new_radio_nl+0x63d/0x890 [ 167.450083][T10285] genl_rcv_msg+0x413/0x900 [ 167.450172][T10285] netlink_rcv_skb+0xb0/0x260 [ 167.450197][T10285] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 167.450225][T10285] genl_rcv+0x32/0x50 [ 167.450248][T10285] netlink_unicast+0x3a6/0x4d0 [ 167.450349][T10285] netlink_sendmsg+0x4d3/0x8b0 [ 167.450377][T10285] ? netlink_unicast+0x4d0/0x4d0 [ 167.450400][T10285] sock_sendmsg+0x9f/0xc0 [ 167.450472][T10285] ____sys_sendmsg+0x49d/0x4d0 [ 167.450559][T10285] ___sys_sendmsg+0xb5/0x100 [ 167.450584][T10285] ? __fget+0xb8/0x1d0 [ 167.450614][T10285] ? __fget_light+0xaf/0x190 [ 167.450638][T10285] ? __fdget+0x2c/0x40 [ 167.450662][T10285] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 167.450688][T10285] __sys_sendmsg+0xa0/0x160 [ 167.450728][T10285] __x64_sys_sendmsg+0x51/0x70 [ 167.450748][T10285] do_syscall_64+0xcc/0x3a0 [ 167.450772][T10285] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 167.450785][T10285] RIP: 0033:0x45af49 [ 167.450850][T10285] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 167.450918][T10285] RSP: 002b:00007f1143d35c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 167.450938][T10285] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 167.450950][T10285] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 167.450961][T10285] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 167.450977][T10285] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1143d366d4 [ 167.450989][T10285] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 167.456345][T10289] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 167.456456][T10289] CPU: 1 PID: 10289 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 167.456466][T10289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 167.456472][T10289] Call Trace: [ 167.456492][T10289] dump_stack+0x11d/0x181 [ 167.456515][T10289] sysfs_warn_dup.cold+0x1c/0x33 [ 167.456537][T10289] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 167.456560][T10289] sysfs_create_link+0x5c/0xa0 [ 167.456580][T10289] device_add+0x514/0x1040 [ 167.456603][T10289] wiphy_register+0x12c9/0x17d0 [ 167.456629][T10289] ? kobject_uevent_env+0x1f1/0xc80 [ 167.456650][T10289] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 167.456672][T10289] ? ieee80211_cs_list_valid+0x10a/0x170 [ 167.456695][T10289] ieee80211_register_hw+0xcb5/0x1ea0 [ 167.456724][T10289] ? hrtimer_init+0x59/0x150 [ 167.456750][T10289] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 167.456775][T10289] ? kasprintf+0x74/0xa0 [ 167.456800][T10289] hwsim_new_radio_nl+0x63d/0x890 [ 167.456826][T10289] genl_rcv_msg+0x413/0x900 [ 167.456845][T10289] ? apic_timer_interrupt+0xa/0x20 [ 167.456871][T10289] netlink_rcv_skb+0xb0/0x260 [ 167.456890][T10289] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 167.456913][T10289] genl_rcv+0x32/0x50 [ 167.456932][T10289] netlink_unicast+0x3a6/0x4d0 [ 167.456954][T10289] netlink_sendmsg+0x4d3/0x8b0 [ 167.456977][T10289] ? netlink_unicast+0x4d0/0x4d0 [ 167.456995][T10289] sock_sendmsg+0x9f/0xc0 [ 167.457016][T10289] ____sys_sendmsg+0x49d/0x4d0 [ 167.457042][T10289] ___sys_sendmsg+0xb5/0x100 [ 167.457062][T10289] ? __fget+0xb8/0x1d0 [ 167.457084][T10289] ? __fget_light+0xaf/0x190 [ 167.457106][T10289] ? __fdget+0x2c/0x40 [ 167.457127][T10289] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 167.457148][T10289] __sys_sendmsg+0xa0/0x160 [ 167.457176][T10289] __x64_sys_sendmsg+0x51/0x70 [ 167.457206][T10289] do_syscall_64+0xcc/0x3a0 [ 167.457233][T10289] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 167.457244][T10289] RIP: 0033:0x45af49 [ 167.457267][T10289] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 167.457276][T10289] RSP: 002b:00007f2867f70c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 167.457292][T10289] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 167.457301][T10289] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 167.457310][T10289] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 167.457319][T10289] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2867f716d4 [ 167.457328][T10289] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 167.460935][T10290] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 167.460955][T10290] CPU: 1 PID: 10290 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 167.460989][T10290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 167.461028][T10290] Call Trace: [ 167.461050][T10290] dump_stack+0x11d/0x181 [ 167.461106][T10290] sysfs_warn_dup.cold+0x1c/0x33 [ 167.461127][T10290] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 167.461151][T10290] sysfs_create_link+0x5c/0xa0 [ 167.461172][T10290] device_add+0x514/0x1040 [ 167.461276][T10290] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 167.461300][T10290] wiphy_register+0x12c9/0x17d0 [ 167.461326][T10290] ? kobject_uevent_env+0x1f1/0xc80 [ 167.461352][T10290] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 167.461371][T10290] ? ieee80211_cs_list_valid+0x10a/0x170 [ 167.461396][T10290] ieee80211_register_hw+0xcb5/0x1ea0 [ 167.461448][T10290] ? hrtimer_init+0x59/0x150 [ 167.461475][T10290] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 167.461501][T10290] ? kasprintf+0x74/0xa0 [ 167.461569][T10290] hwsim_new_radio_nl+0x63d/0x890 [ 167.461673][T10290] genl_rcv_msg+0x413/0x900 [ 167.461727][T10290] netlink_rcv_skb+0xb0/0x260 [ 167.461752][T10290] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 167.461778][T10290] genl_rcv+0x32/0x50 [ 167.461817][T10290] netlink_unicast+0x3a6/0x4d0 [ 167.461841][T10290] netlink_sendmsg+0x4d3/0x8b0 [ 167.461868][T10290] ? netlink_unicast+0x4d0/0x4d0 [ 167.461953][T10290] sock_sendmsg+0x9f/0xc0 [ 167.462039][T10290] ____sys_sendmsg+0x49d/0x4d0 [ 167.462067][T10290] ___sys_sendmsg+0xb5/0x100 [ 167.462090][T10290] ? __fget+0xb8/0x1d0 [ 167.462142][T10290] ? __fget_light+0xaf/0x190 [ 167.462164][T10290] ? __fdget+0x2c/0x40 [ 167.462185][T10290] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 167.462218][T10290] __sys_sendmsg+0xa0/0x160 [ 167.462279][T10290] __x64_sys_sendmsg+0x51/0x70 [ 167.462302][T10290] do_syscall_64+0xcc/0x3a0 [ 167.462330][T10290] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 167.462343][T10290] RIP: 0033:0x45af49 [ 167.462369][T10290] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 167.462377][T10290] RSP: 002b:00007f2867f4fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 167.462393][T10290] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 167.462418][T10290] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 167.462476][T10290] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 167.462487][T10290] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2867f506d4 [ 167.462541][T10290] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 167.705742][T10300] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 167.711376][T10300] CPU: 1 PID: 10300 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 170.288230][T10300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 170.288247][T10300] Call Trace: [ 170.301592][T10300] dump_stack+0x11d/0x181 [ 170.306023][T10300] sysfs_warn_dup.cold+0x1c/0x33 [ 170.310987][T10300] sysfs_do_create_link_sd.isra.0+0x11b/0x130 10:38:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000700)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) [ 170.311040][T10300] sysfs_create_link+0x5c/0xa0 [ 170.321849][T10300] device_add+0x514/0x1040 [ 170.326275][T10300] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 170.332192][T10300] wiphy_register+0x12c9/0x17d0 [ 170.337080][T10300] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 170.343338][T10300] ? ieee80211_cs_list_valid+0x10a/0x170 [ 170.348991][T10300] ieee80211_register_hw+0xcb5/0x1ea0 [ 170.354412][T10300] ? hrtimer_init+0x59/0x150 [ 170.354436][T10300] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 170.354465][T10300] ? kasprintf+0x74/0xa0 [ 170.354492][T10300] hwsim_new_radio_nl+0x63d/0x890 [ 170.354526][T10300] genl_rcv_msg+0x413/0x900 [ 170.354557][T10300] netlink_rcv_skb+0xb0/0x260 [ 170.354576][T10300] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 170.354598][T10300] genl_rcv+0x32/0x50 [ 170.354616][T10300] netlink_unicast+0x3a6/0x4d0 [ 170.354642][T10300] netlink_sendmsg+0x4d3/0x8b0 10:38:53 executing program 3: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008004500005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000100000000000000007f0000010000000000000000"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r3, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r5 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x400, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r2) dup3(r2, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) [ 170.354667][T10300] ? netlink_unicast+0x4d0/0x4d0 [ 170.354686][T10300] sock_sendmsg+0x9f/0xc0 [ 170.354707][T10300] ____sys_sendmsg+0x49d/0x4d0 [ 170.354731][T10300] ___sys_sendmsg+0xb5/0x100 [ 170.354751][T10300] ? __fget+0xb8/0x1d0 [ 170.354788][T10300] ? __fget_light+0xaf/0x190 [ 170.354810][T10300] ? __fdget+0x2c/0x40 [ 170.354832][T10300] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 170.354853][T10300] __sys_sendmsg+0xa0/0x160 [ 170.354879][T10300] __x64_sys_sendmsg+0x51/0x70 [ 170.354900][T10300] do_syscall_64+0xcc/0x3a0 [ 170.354922][T10300] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 170.354934][T10300] RIP: 0033:0x45af49 [ 170.354957][T10300] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 170.354965][T10300] RSP: 002b:00007fdd96795c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 170.354981][T10300] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 170.354991][T10300] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 170.355003][T10300] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 170.355014][T10300] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdd967966d4 [ 170.355027][T10300] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 170.372084][T10310] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 170.372108][T10310] CPU: 0 PID: 10310 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 170.372119][T10310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 170.372123][T10310] Call Trace: [ 170.372149][T10310] dump_stack+0x11d/0x181 [ 170.372176][T10310] sysfs_warn_dup.cold+0x1c/0x33 [ 170.372198][T10310] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 170.372218][T10310] sysfs_create_link+0x5c/0xa0 [ 170.372237][T10310] device_add+0x514/0x1040 [ 170.372258][T10310] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 170.372280][T10310] wiphy_register+0x12c9/0x17d0 [ 170.372309][T10310] ? kobject_uevent_env+0x1f1/0xc80 [ 170.372333][T10310] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 170.372355][T10310] ? ieee80211_cs_list_valid+0x10a/0x170 [ 170.372376][T10310] ieee80211_register_hw+0xcb5/0x1ea0 [ 170.372400][T10310] ? hrtimer_init+0x59/0x150 [ 170.372425][T10310] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 170.372451][T10310] ? kasprintf+0x74/0xa0 [ 170.372475][T10310] hwsim_new_radio_nl+0x63d/0x890 [ 170.372504][T10310] genl_rcv_msg+0x413/0x900 10:38:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f00000033c0)=[{&(0x7f0000003440)="ca5ceb0166ba72021b4d53a06eea0a4942e5ec86e70ebc2e62d82100288a1f9520442483a2f205a25dc9545a4af3adf12f091ad13870331f8f0dcae8f01b5d09316761", 0x43}], 0x1) [ 170.372541][T10310] netlink_rcv_skb+0xb0/0x260 [ 170.372562][T10310] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 170.372585][T10310] genl_rcv+0x32/0x50 [ 170.372605][T10310] netlink_unicast+0x3a6/0x4d0 [ 170.372630][T10310] netlink_sendmsg+0x4d3/0x8b0 [ 170.372655][T10310] ? netlink_unicast+0x4d0/0x4d0 [ 170.372674][T10310] sock_sendmsg+0x9f/0xc0 [ 170.372698][T10310] ____sys_sendmsg+0x49d/0x4d0 [ 170.372723][T10310] ___sys_sendmsg+0xb5/0x100 [ 170.372743][T10310] ? __fget+0xb8/0x1d0 [ 170.372765][T10310] ? __fget_light+0xaf/0x190 [ 170.372784][T10310] ? __fdget+0x2c/0x40 [ 170.372802][T10310] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 170.372823][T10310] __sys_sendmsg+0xa0/0x160 [ 170.372849][T10310] __x64_sys_sendmsg+0x51/0x70 [ 170.372869][T10310] do_syscall_64+0xcc/0x3a0 [ 170.372892][T10310] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 170.372905][T10310] RIP: 0033:0x45af49 [ 170.372926][T10310] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 170.372935][T10310] RSP: 002b:00007f46eff1fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 170.372952][T10310] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 170.372963][T10310] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 170.372975][T10310] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 170.372986][T10310] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f46eff206d4 10:38:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000700)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) [ 170.372998][T10310] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 170.374146][T10311] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 170.374163][T10311] CPU: 0 PID: 10311 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 170.374172][T10311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 170.374176][T10311] Call Trace: [ 170.374195][T10311] dump_stack+0x11d/0x181 [ 170.374216][T10311] sysfs_warn_dup.cold+0x1c/0x33 [ 170.374240][T10311] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 170.374261][T10311] sysfs_create_link+0x5c/0xa0 [ 170.374281][T10311] device_add+0x514/0x1040 [ 170.374303][T10311] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 170.374322][T10311] wiphy_register+0x12c9/0x17d0 [ 170.374345][T10311] ? kobject_uevent_env+0x1f1/0xc80 [ 170.374365][T10311] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 170.374384][T10311] ? ieee80211_cs_list_valid+0x10a/0x170 [ 170.374408][T10311] ieee80211_register_hw+0xcb5/0x1ea0 [ 170.374437][T10311] ? hrtimer_init+0x59/0x150 [ 170.374464][T10311] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 170.374490][T10311] ? kasprintf+0x74/0xa0 [ 170.374517][T10311] hwsim_new_radio_nl+0x63d/0x890 [ 170.374555][T10311] genl_rcv_msg+0x413/0x900 [ 170.374588][T10311] netlink_rcv_skb+0xb0/0x260 [ 170.374613][T10311] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 170.374640][T10311] genl_rcv+0x32/0x50 [ 170.374663][T10311] netlink_unicast+0x3a6/0x4d0 [ 170.374690][T10311] netlink_sendmsg+0x4d3/0x8b0 [ 170.374718][T10311] ? netlink_unicast+0x4d0/0x4d0 [ 170.374740][T10311] sock_sendmsg+0x9f/0xc0 [ 170.374776][T10311] ____sys_sendmsg+0x49d/0x4d0 [ 170.374806][T10311] ___sys_sendmsg+0xb5/0x100 [ 170.374831][T10311] ? __fget+0xb8/0x1d0 [ 170.374856][T10311] ? __fget_light+0xaf/0x190 [ 170.374883][T10311] ? __fdget+0x2c/0x40 [ 170.374902][T10311] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 170.374926][T10311] __sys_sendmsg+0xa0/0x160 [ 170.374957][T10311] __x64_sys_sendmsg+0x51/0x70 [ 170.374980][T10311] do_syscall_64+0xcc/0x3a0 [ 170.375006][T10311] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 170.375018][T10311] RIP: 0033:0x45af49 [ 170.375039][T10311] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 170.375048][T10311] RSP: 002b:00007f2867f70c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 170.375062][T10311] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 170.375071][T10311] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 170.375080][T10311] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 170.375090][T10311] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2867f716d4 [ 170.375102][T10311] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 170.384215][T10312] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 170.384251][T10312] CPU: 0 PID: 10312 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 170.384263][T10312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 170.384268][T10312] Call Trace: [ 170.384292][T10312] dump_stack+0x11d/0x181 [ 170.384321][T10312] sysfs_warn_dup.cold+0x1c/0x33 [ 170.384349][T10312] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 170.384425][T10312] sysfs_create_link+0x5c/0xa0 [ 170.384448][T10312] device_add+0x514/0x1040 [ 170.384486][T10312] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 170.384513][T10312] wiphy_register+0x12c9/0x17d0 [ 170.384550][T10312] ? kobject_uevent_env+0x1f1/0xc80 [ 170.384575][T10312] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 170.384600][T10312] ? ieee80211_cs_list_valid+0x10a/0x170 [ 170.384626][T10312] ieee80211_register_hw+0xcb5/0x1ea0 [ 170.384711][T10312] ? hrtimer_init+0x59/0x150 [ 170.384738][T10312] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 170.384769][T10312] ? kasprintf+0x74/0xa0 [ 170.384880][T10312] hwsim_new_radio_nl+0x63d/0x890 [ 170.384914][T10312] genl_rcv_msg+0x413/0x900 [ 170.384952][T10312] netlink_rcv_skb+0xb0/0x260 [ 170.385009][T10312] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 170.385036][T10312] genl_rcv+0x32/0x50 [ 170.385059][T10312] netlink_unicast+0x3a6/0x4d0 [ 170.385087][T10312] netlink_sendmsg+0x4d3/0x8b0 [ 170.385115][T10312] ? netlink_unicast+0x4d0/0x4d0 [ 170.385185][T10312] sock_sendmsg+0x9f/0xc0 [ 170.385284][T10312] ____sys_sendmsg+0x49d/0x4d0 [ 170.385425][T10312] ___sys_sendmsg+0xb5/0x100 [ 170.385449][T10312] ? __fget+0xb8/0x1d0 [ 170.385475][T10312] ? __fget_light+0xaf/0x190 [ 170.385549][T10312] ? __fdget+0x2c/0x40 [ 170.385572][T10312] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 170.385598][T10312] __sys_sendmsg+0xa0/0x160 [ 170.385653][T10312] __x64_sys_sendmsg+0x51/0x70 [ 170.385683][T10312] do_syscall_64+0xcc/0x3a0 [ 170.385711][T10312] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 170.385724][T10312] RIP: 0033:0x45af49 [ 170.385752][T10312] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 170.385762][T10312] RSP: 002b:00007f46efefec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 170.385782][T10312] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 170.385795][T10312] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 170.385852][T10312] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 170.385864][T10312] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f46efeff6d4 [ 170.385876][T10312] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 170.388234][T10313] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 170.388256][T10313] CPU: 0 PID: 10313 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 170.388267][T10313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 170.388271][T10313] Call Trace: [ 170.388292][T10313] dump_stack+0x11d/0x181 [ 170.388321][T10313] sysfs_warn_dup.cold+0x1c/0x33 [ 170.388349][T10313] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 170.388409][T10313] sysfs_create_link+0x5c/0xa0 [ 170.388432][T10313] device_add+0x514/0x1040 [ 170.388457][T10313] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 170.388538][T10313] wiphy_register+0x12c9/0x17d0 [ 170.388568][T10313] ? kobject_uevent_env+0x1f1/0xc80 [ 170.388593][T10313] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 170.388616][T10313] ? ieee80211_cs_list_valid+0x10a/0x170 [ 170.388714][T10313] ieee80211_register_hw+0xcb5/0x1ea0 [ 170.388745][T10313] ? hrtimer_init+0x59/0x150 [ 170.388784][T10313] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 170.388828][T10313] ? kasprintf+0x74/0xa0 [ 170.388855][T10313] hwsim_new_radio_nl+0x63d/0x890 [ 170.388886][T10313] genl_rcv_msg+0x413/0x900 [ 170.388921][T10313] netlink_rcv_skb+0xb0/0x260 [ 170.388947][T10313] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 170.388973][T10313] genl_rcv+0x32/0x50 [ 170.388996][T10313] netlink_unicast+0x3a6/0x4d0 [ 170.389024][T10313] netlink_sendmsg+0x4d3/0x8b0 [ 170.389051][T10313] ? netlink_unicast+0x4d0/0x4d0 [ 170.389145][T10313] sock_sendmsg+0x9f/0xc0 [ 170.389168][T10313] ____sys_sendmsg+0x49d/0x4d0 [ 170.389231][T10313] ___sys_sendmsg+0xb5/0x100 [ 170.389255][T10313] ? __fget+0xb8/0x1d0 [ 170.389369][T10313] ? __fget_light+0xaf/0x190 [ 170.389391][T10313] ? __fdget+0x2c/0x40 [ 170.389415][T10313] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 170.389441][T10313] __sys_sendmsg+0xa0/0x160 [ 170.389490][T10313] __x64_sys_sendmsg+0x51/0x70 [ 170.389513][T10313] do_syscall_64+0xcc/0x3a0 [ 170.389560][T10313] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 170.389573][T10313] RIP: 0033:0x45af49 [ 170.389601][T10313] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 170.389611][T10313] RSP: 002b:00007f2867f4fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 170.389629][T10313] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 170.389640][T10313] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 170.389652][T10313] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 170.389663][T10313] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2867f506d4 [ 170.389675][T10313] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 170.399751][T10320] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 170.399765][T10320] CPU: 0 PID: 10320 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 170.399771][T10320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 170.399773][T10320] Call Trace: [ 170.399789][T10320] dump_stack+0x11d/0x181 [ 170.399805][T10320] sysfs_warn_dup.cold+0x1c/0x33 [ 170.399820][T10320] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 170.399834][T10320] sysfs_create_link+0x5c/0xa0 [ 170.399845][T10320] device_add+0x514/0x1040 [ 170.399858][T10320] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 170.399873][T10320] wiphy_register+0x12c9/0x17d0 [ 170.399889][T10320] ? kobject_uevent_env+0x1f1/0xc80 [ 170.399903][T10320] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 170.399915][T10320] ? ieee80211_cs_list_valid+0x10a/0x170 [ 170.399929][T10320] ieee80211_register_hw+0xcb5/0x1ea0 [ 170.399945][T10320] ? hrtimer_init+0x59/0x150 [ 170.399959][T10320] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 170.399973][T10320] ? kasprintf+0x74/0xa0 [ 170.399988][T10320] hwsim_new_radio_nl+0x63d/0x890 [ 170.400005][T10320] genl_rcv_msg+0x413/0x900 [ 170.400024][T10320] netlink_rcv_skb+0xb0/0x260 [ 170.400037][T10320] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 170.400051][T10320] genl_rcv+0x32/0x50 [ 170.400062][T10320] netlink_unicast+0x3a6/0x4d0 [ 170.400076][T10320] netlink_sendmsg+0x4d3/0x8b0 [ 170.400090][T10320] ? netlink_unicast+0x4d0/0x4d0 [ 170.400102][T10320] sock_sendmsg+0x9f/0xc0 [ 170.400114][T10320] ____sys_sendmsg+0x49d/0x4d0 [ 170.400129][T10320] ___sys_sendmsg+0xb5/0x100 [ 170.400141][T10320] ? preempt_schedule_irq+0x72/0x90 [ 170.400152][T10320] ? retint_kernel+0x1b/0x1b [ 170.400166][T10320] ? sockfd_lookup_light+0x5f/0x100 [ 170.400176][T10320] ? __tsan_read8+0x8a/0x100 [ 170.400190][T10320] __sys_sendmsg+0xa0/0x160 [ 170.400206][T10320] __x64_sys_sendmsg+0x51/0x70 [ 170.400219][T10320] do_syscall_64+0xcc/0x3a0 [ 170.400232][T10320] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 170.400240][T10320] RIP: 0033:0x45af49 [ 170.400253][T10320] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 170.400259][T10320] RSP: 002b:00007fcc9a6a1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 170.400268][T10320] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 170.400274][T10320] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 170.400280][T10320] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 170.400286][T10320] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcc9a6a26d4 [ 170.400292][T10320] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 170.400886][T10323] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 170.400907][T10323] CPU: 1 PID: 10323 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 170.400917][T10323] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 170.400922][T10323] Call Trace: [ 170.400941][T10323] dump_stack+0x11d/0x181 [ 170.401011][T10323] sysfs_warn_dup.cold+0x1c/0x33 [ 170.401045][T10323] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 170.401072][T10323] sysfs_create_link+0x5c/0xa0 [ 170.401220][T10323] device_add+0x514/0x1040 [ 170.401245][T10323] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 170.401271][T10323] wiphy_register+0x12c9/0x17d0 [ 170.401304][T10323] ? kobject_uevent_env+0x1f1/0xc80 [ 170.401327][T10323] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 170.401346][T10323] ? ieee80211_cs_list_valid+0x10a/0x170 [ 170.401462][T10323] ieee80211_register_hw+0xcb5/0x1ea0 [ 170.401494][T10323] ? hrtimer_init+0x59/0x150 [ 170.401544][T10323] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 170.401571][T10323] ? kasprintf+0x74/0xa0 [ 170.401599][T10323] hwsim_new_radio_nl+0x63d/0x890 [ 170.401645][T10323] genl_rcv_msg+0x413/0x900 [ 170.401682][T10323] netlink_rcv_skb+0xb0/0x260 [ 170.401706][T10323] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 170.401734][T10323] genl_rcv+0x32/0x50 [ 170.401832][T10323] netlink_unicast+0x3a6/0x4d0 [ 170.401861][T10323] netlink_sendmsg+0x4d3/0x8b0 [ 170.401888][T10323] ? netlink_unicast+0x4d0/0x4d0 [ 170.401906][T10323] sock_sendmsg+0x9f/0xc0 [ 170.401927][T10323] ____sys_sendmsg+0x49d/0x4d0 [ 170.401958][T10323] ___sys_sendmsg+0xb5/0x100 [ 170.402001][T10323] ? __fget+0xb8/0x1d0 [ 170.402077][T10323] ? __fget_light+0xaf/0x190 [ 170.402099][T10323] ? __fdget+0x2c/0x40 [ 170.402121][T10323] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 170.402147][T10323] __sys_sendmsg+0xa0/0x160 [ 170.402179][T10323] __x64_sys_sendmsg+0x51/0x70 [ 170.402233][T10323] do_syscall_64+0xcc/0x3a0 [ 170.402258][T10323] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 170.402304][T10323] RIP: 0033:0x45af49 [ 170.402330][T10323] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 170.402340][T10323] RSP: 002b:00007fcc9a680c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 170.402360][T10323] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 170.402371][T10323] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 170.402381][T10323] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 170.402392][T10323] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcc9a6816d4 [ 170.402404][T10323] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 170.418518][T10300] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 172.213540][T10300] CPU: 0 PID: 10300 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 172.222235][T10300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 172.232296][T10300] Call Trace: [ 172.232319][T10300] dump_stack+0x11d/0x181 [ 172.232345][T10300] sysfs_warn_dup.cold+0x1c/0x33 [ 172.232367][T10300] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 172.232397][T10300] sysfs_create_link+0x5c/0xa0 [ 172.255723][T10300] device_add+0x514/0x1040 [ 172.260160][T10300] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 172.266069][T10300] wiphy_register+0x12c9/0x17d0 [ 172.270951][T10300] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 172.277209][T10300] ? ieee80211_cs_list_valid+0x10a/0x170 [ 172.282844][T10300] ieee80211_register_hw+0xcb5/0x1ea0 [ 172.288204][T10300] ? entry_INT80_compat+0x71/0x76 [ 172.293217][T10300] ? hrtimer_init+0x59/0x150 [ 172.297802][T10300] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 172.303514][T10300] ? kasprintf+0x74/0xa0 [ 172.307755][T10300] hwsim_new_radio_nl+0x63d/0x890 [ 172.312774][T10300] genl_rcv_msg+0x413/0x900 [ 172.317369][T10300] netlink_rcv_skb+0xb0/0x260 [ 172.322036][T10300] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 172.328360][T10300] genl_rcv+0x32/0x50 [ 172.332327][T10300] netlink_unicast+0x3a6/0x4d0 [ 172.337076][T10300] netlink_sendmsg+0x4d3/0x8b0 [ 172.341829][T10300] ? netlink_unicast+0x4d0/0x4d0 [ 172.346750][T10300] sock_sendmsg+0x9f/0xc0 [ 172.351064][T10300] ____sys_sendmsg+0x49d/0x4d0 [ 172.355814][T10300] ___sys_sendmsg+0xb5/0x100 [ 172.360478][T10300] ? __fget+0xb8/0x1d0 [ 172.364531][T10300] ? __fget_light+0xaf/0x190 [ 172.369105][T10300] ? __fdget+0x2c/0x40 [ 172.373169][T10300] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 172.379393][T10300] __sys_sendmsg+0xa0/0x160 [ 172.383897][T10300] __x64_sys_sendmsg+0x51/0x70 [ 172.388671][T10300] do_syscall_64+0xcc/0x3a0 [ 172.393183][T10300] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 172.399064][T10300] RIP: 0033:0x45af49 [ 172.403036][T10300] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 172.422627][T10300] RSP: 002b:00007fdd96795c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 172.431022][T10300] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 172.438983][T10300] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 172.446934][T10300] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 172.454896][T10300] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdd967966d4 [ 172.462881][T10300] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff 10:38:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f00000033c0)=[{&(0x7f0000003440)="ca5ceb0166ba72021b4d53a06eea0a4942e5ec86e70ebc2e62d82100288a1f9520442483a2f205a25dc9545a4af3adf12f091ad13870331f8f0dcae8f01b5d09316761", 0x43}], 0x1) 10:38:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000700)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 10:38:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000700)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 10:38:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000700)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 10:38:55 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0x9, 0x0, 0x98) [ 172.472856][T10338] validate_nla: 14 callbacks suppressed [ 172.472868][T10338] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 172.488699][T10338] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 172.525228][T10338] CPU: 1 PID: 10338 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 172.533970][T10338] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 172.544027][T10338] Call Trace: [ 172.547328][T10338] dump_stack+0x11d/0x181 [ 172.551696][T10338] sysfs_warn_dup.cold+0x1c/0x33 [ 172.556655][T10338] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 172.562740][T10338] sysfs_create_link+0x5c/0xa0 [ 172.567518][T10338] device_add+0x514/0x1040 [ 172.571958][T10338] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 172.577871][T10338] wiphy_register+0x12c9/0x17d0 [ 172.582747][T10338] ? kobject_uevent_env+0x1f1/0xc80 [ 172.587967][T10338] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 172.594217][T10338] ? ieee80211_cs_list_valid+0x10a/0x170 [ 172.599955][T10338] ieee80211_register_hw+0xcb5/0x1ea0 [ 172.605347][T10338] ? hrtimer_init+0x59/0x150 [ 172.609957][T10338] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 172.615686][T10338] ? kasprintf+0x74/0xa0 [ 172.619945][T10338] hwsim_new_radio_nl+0x63d/0x890 [ 172.624989][T10338] genl_rcv_msg+0x413/0x900 [ 172.629514][T10338] netlink_rcv_skb+0xb0/0x260 [ 172.634196][T10338] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 172.640538][T10338] genl_rcv+0x32/0x50 [ 172.644526][T10338] netlink_unicast+0x3a6/0x4d0 [ 172.649302][T10338] netlink_sendmsg+0x4d3/0x8b0 [ 172.654082][T10338] ? netlink_unicast+0x4d0/0x4d0 [ 172.659029][T10338] sock_sendmsg+0x9f/0xc0 [ 172.663360][T10338] ____sys_sendmsg+0x49d/0x4d0 [ 172.668132][T10338] ___sys_sendmsg+0xb5/0x100 [ 172.672721][T10338] ? __fget+0xb8/0x1d0 [ 172.676788][T10338] ? __fget_light+0xaf/0x190 [ 172.681371][T10338] ? __fdget+0x2c/0x40 [ 172.685442][T10338] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 172.691690][T10338] __sys_sendmsg+0xa0/0x160 [ 172.696195][T10338] __x64_sys_sendmsg+0x51/0x70 [ 172.700955][T10338] do_syscall_64+0xcc/0x3a0 [ 172.705463][T10338] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 172.711344][T10338] RIP: 0033:0x45af49 [ 172.715244][T10338] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 172.734851][T10338] RSP: 002b:00007f46eff1fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 172.743253][T10338] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 172.751225][T10338] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 172.759202][T10338] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 172.767174][T10338] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f46eff206d4 10:38:56 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000700)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 10:38:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000700)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) [ 172.775158][T10338] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff [ 172.815241][T10339] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 10:38:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10080}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:56 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0x9, 0x0, 0x98) [ 172.841440][T10339] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 172.903452][T10339] CPU: 1 PID: 10339 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 172.912512][T10339] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 172.922572][T10339] Call Trace: [ 172.925884][T10339] dump_stack+0x11d/0x181 [ 172.930252][T10339] sysfs_warn_dup.cold+0x1c/0x33 [ 172.935214][T10339] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 172.941301][T10339] sysfs_create_link+0x5c/0xa0 [ 172.946083][T10339] device_add+0x514/0x1040 [ 172.950535][T10339] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 172.956457][T10339] wiphy_register+0x12c9/0x17d0 [ 172.961437][T10339] ? __const_udelay+0x36/0x40 [ 172.966143][T10339] ? __udelay+0x10/0x20 [ 172.970353][T10339] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 172.976750][T10339] ? ieee80211_cs_list_valid+0x10a/0x170 [ 172.982403][T10339] ieee80211_register_hw+0xcb5/0x1ea0 [ 172.987788][T10339] ? hrtimer_init+0x59/0x150 [ 172.992405][T10339] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 172.998143][T10339] ? kasprintf+0x74/0xa0 [ 173.002409][T10339] hwsim_new_radio_nl+0x63d/0x890 [ 173.007455][T10339] genl_rcv_msg+0x413/0x900 [ 173.012050][T10339] netlink_rcv_skb+0xb0/0x260 [ 173.016731][T10339] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 173.023059][T10339] genl_rcv+0x32/0x50 [ 173.027050][T10339] netlink_unicast+0x3a6/0x4d0 [ 173.031965][T10339] netlink_sendmsg+0x4d3/0x8b0 [ 173.036781][T10339] ? netlink_unicast+0x4d0/0x4d0 [ 173.041767][T10339] sock_sendmsg+0x9f/0xc0 [ 173.046094][T10339] ____sys_sendmsg+0x49d/0x4d0 [ 173.050976][T10339] ___sys_sendmsg+0xb5/0x100 [ 173.055596][T10339] ? __fget+0xb8/0x1d0 [ 173.059677][T10339] ? __fget_light+0xaf/0x190 [ 173.064265][T10339] ? __fdget+0x2c/0x40 [ 173.068369][T10339] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 173.074630][T10339] __sys_sendmsg+0xa0/0x160 [ 173.079135][T10339] __x64_sys_sendmsg+0x51/0x70 [ 173.083897][T10339] do_syscall_64+0xcc/0x3a0 [ 173.088402][T10339] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 173.094292][T10339] RIP: 0033:0x45af49 [ 173.098198][T10339] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 173.117944][T10339] RSP: 002b:00007f46efefec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 173.126358][T10339] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 173.134368][T10339] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 173.142329][T10339] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 173.150398][T10339] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f46efeff6d4 [ 173.158482][T10339] R13: 00000000004ca99c R14: 00000000004e3e08 R15: 00000000ffffffff 10:38:56 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000700)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 10:38:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000700)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 10:38:56 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000058) socket(0x6, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) socket(0x0, 0x0, 0x0) 10:38:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f00000033c0)=[{&(0x7f0000003440)="ca5ceb0166ba72021b4d53a06eea0a4942e5ec86e70ebc2e62d82100288a1f9520442483a2f205a25dc9545a4af3adf12f091ad13870331f8f0dcae8f01b5d09316761", 0x43}], 0x1) 10:38:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10080}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:56 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0x9, 0x0, 0x98) 10:38:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10080}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10080}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10080}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:57 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0x9, 0x0, 0x98) 10:38:57 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = semget$private(0x0, 0x7, 0x86) semop(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1) semop(r1, &(0x7f0000000480)=[{0x0, 0x0, 0x1000}, {0x0, 0x9}, {0x1}, {0x0, 0x1}], 0x4) 10:38:57 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000058) socket(0x6, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) socket(0x0, 0x0, 0x0) 10:38:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10080}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:57 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000058) socket(0x6, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) socket(0x0, 0x0, 0x0) 10:38:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10080}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:57 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = semget$private(0x0, 0x7, 0x86) semop(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1) semop(r1, &(0x7f0000000480)=[{0x0, 0x0, 0x1000}, {0x0, 0x9}, {0x1}, {0x0, 0x1}], 0x4) 10:38:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10080}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:57 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = semget$private(0x0, 0x7, 0x86) semop(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1) semop(r1, &(0x7f0000000480)=[{0x0, 0x0, 0x1000}, {0x0, 0x9}, {0x1}, {0x0, 0x1}], 0x4) 10:38:57 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000058) socket(0x6, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) socket(0x0, 0x0, 0x0) 10:38:57 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = semget$private(0x0, 0x7, 0x86) semop(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1) semop(r1, &(0x7f0000000480)=[{0x0, 0x0, 0x1000}, {0x0, 0x9}, {0x1}, {0x0, 0x1}], 0x4) 10:38:58 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000058) socket(0x6, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) socket(0x0, 0x0, 0x0) 10:38:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10080}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:58 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = semget$private(0x0, 0x7, 0x86) semop(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1) semop(r1, &(0x7f0000000480)=[{0x0, 0x0, 0x1000}, {0x0, 0x9}, {0x1}, {0x0, 0x1}], 0x4) 10:38:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10080}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:58 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = semget$private(0x0, 0x7, 0x86) semop(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1) semop(r1, &(0x7f0000000480)=[{0x0, 0x0, 0x1000}, {0x0, 0x9}, {0x1}, {0x0, 0x1}], 0x4) 10:38:58 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = semget$private(0x0, 0x7, 0x86) semop(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1) semop(r1, &(0x7f0000000480)=[{0x0, 0x0, 0x1000}, {0x0, 0x9}, {0x1}, {0x0, 0x1}], 0x4) 10:38:58 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000058) socket(0x6, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) socket(0x0, 0x0, 0x0) 10:38:58 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000058) socket(0x6, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) socket(0x0, 0x0, 0x0) 10:38:58 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000058) socket(0x6, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) socket(0x0, 0x0, 0x0) 10:38:58 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = semget$private(0x0, 0x7, 0x86) semop(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1) semop(r1, &(0x7f0000000480)=[{0x0, 0x0, 0x1000}, {0x0, 0x9}, {0x1}, {0x0, 0x1}], 0x4) 10:38:58 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000058) socket(0x6, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) socket(0x0, 0x0, 0x0) 10:38:58 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000058) socket(0x6, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) socket(0x0, 0x0, 0x0) 10:38:58 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = semget$private(0x0, 0x7, 0x86) semop(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1) semop(r1, &(0x7f0000000480)=[{0x0, 0x0, 0x1000}, {0x0, 0x9}, {0x1}, {0x0, 0x1}], 0x4) 10:38:58 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = semget$private(0x0, 0x7, 0x86) semop(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1) semop(r1, &(0x7f0000000480)=[{0x0, 0x0, 0x1000}, {0x0, 0x9}, {0x1}, {0x0, 0x1}], 0x4) 10:38:58 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000058) socket(0x6, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) socket(0x0, 0x0, 0x0) 10:38:59 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000058) socket(0x6, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) socket(0x0, 0x0, 0x0) 10:38:59 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000058) socket(0x6, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) socket(0x0, 0x0, 0x0) 10:38:59 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000058) socket(0x6, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) socket(0x0, 0x0, 0x0) 10:38:59 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000058) socket(0x6, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) socket(0x0, 0x0, 0x0) 10:38:59 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000058) socket(0x6, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) socket(0x0, 0x0, 0x0) 10:38:59 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000058) socket(0x6, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) socket(0x0, 0x0, 0x0) 10:38:59 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000058) socket(0x6, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) socket(0x0, 0x0, 0x0) 10:38:59 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000058) socket(0x6, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) socket(0x0, 0x0, 0x0) 10:38:59 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000058) socket(0x6, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) socket(0x0, 0x0, 0x0) 10:38:59 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000058) socket(0x6, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) socket(0x0, 0x0, 0x0) 10:38:59 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000058) socket(0x6, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) socket(0x0, 0x0, 0x0) 10:38:59 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000058) socket(0x6, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) socket(0x0, 0x0, 0x0) 10:38:59 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000058) socket(0x6, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) socket(0x0, 0x0, 0x0) 10:38:59 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000058) socket(0x6, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) socket(0x0, 0x0, 0x0) 10:38:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bond0\x00'}, @IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x80}]}}}]}, 0x50}}, 0x0) 10:39:00 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000058) socket(0x6, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) socket(0x0, 0x0, 0x0) 10:39:00 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000058) socket(0x6, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) socket(0x0, 0x0, 0x0) 10:39:00 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xffffffae}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 10:39:00 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f0000000000), 0xc) 10:39:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bond0\x00'}, @IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x80}]}}}]}, 0x50}}, 0x0) 10:39:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bond0\x00'}, @IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x80}]}}}]}, 0x50}}, 0x0) 10:39:00 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f0000000000), 0xc) 10:39:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f0000000000), 0xc) 10:39:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bond0\x00'}, @IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x80}]}}}]}, 0x50}}, 0x0) 10:39:00 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xffffffae}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 10:39:00 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000058) socket(0x6, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) socket(0x0, 0x0, 0x0) 10:39:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bond0\x00'}, @IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x80}]}}}]}, 0x50}}, 0x0) 10:39:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f0000000000), 0xc) 10:39:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bond0\x00'}, @IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x80}]}}}]}, 0x50}}, 0x0) 10:39:00 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f0000000000), 0xc) 10:39:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bond0\x00'}, @IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x80}]}}}]}, 0x50}}, 0x0) 10:39:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f0000000000), 0xc) 10:39:00 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xffffffae}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 10:39:01 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f0000000000), 0xc) 10:39:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f0000000000), 0xc) 10:39:01 executing program 3: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x5c, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32]) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 10:39:01 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x5, @pix_mp}) 10:39:01 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='/dev/ashmem\x00') ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 10:39:01 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xffffffae}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 10:39:01 executing program 4: prctl$PR_GET_NAME(0x25, &(0x7f0000000000)=""/4096) 10:39:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f0000000000), 0xc) 10:39:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x60}}, 0x0) 10:39:01 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x5, @pix_mp}) 10:39:01 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='/dev/ashmem\x00') ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 10:39:01 executing program 3: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x5c, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32]) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 10:39:01 executing program 4: prctl$PR_GET_NAME(0x25, &(0x7f0000000000)=""/4096) 10:39:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f0000000000), 0xc) 10:39:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x60}}, 0x0) 10:39:01 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x5, @pix_mp}) 10:39:01 executing program 4: prctl$PR_GET_NAME(0x25, &(0x7f0000000000)=""/4096) 10:39:02 executing program 4: prctl$PR_GET_NAME(0x25, &(0x7f0000000000)=""/4096) 10:39:02 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='/dev/ashmem\x00') ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 10:39:02 executing program 3: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x5c, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32]) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 10:39:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x60}}, 0x0) 10:39:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x60}}, 0x0) 10:39:02 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x5, @pix_mp}) 10:39:02 executing program 4: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x5c, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32]) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 10:39:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x60}}, 0x0) 10:39:02 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='/dev/ashmem\x00') ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 10:39:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x60}}, 0x0) 10:39:02 executing program 3: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x5c, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32]) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 10:39:02 executing program 5: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x5c, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32]) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 10:39:02 executing program 2: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x5c, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32]) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 10:39:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x60}}, 0x0) 10:39:02 executing program 0: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x5c, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32]) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 10:39:02 executing program 4: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x5c, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32]) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 10:39:03 executing program 5: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x5c, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32]) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 10:39:03 executing program 3: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x5c, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32]) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 10:39:03 executing program 2: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x5c, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32]) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 10:39:03 executing program 5: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x5c, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32]) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 10:39:03 executing program 3: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x5c, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32]) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 10:39:03 executing program 0: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x5c, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32]) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 10:39:03 executing program 4: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x5c, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32]) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 10:39:03 executing program 1: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x5c, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32]) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 10:39:03 executing program 2: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x5c, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32]) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 10:39:04 executing program 1: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x5c, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32]) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 10:39:04 executing program 3: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x5c, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32]) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 10:39:04 executing program 5: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x5c, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32]) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 10:39:04 executing program 0: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x5c, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32]) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 10:39:04 executing program 4: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x5c, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32]) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 10:39:04 executing program 2: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x5c, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32]) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 10:39:04 executing program 1: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x5c, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32]) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 10:39:04 executing program 5: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x5c, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32]) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 10:39:04 executing program 3: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x5c, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32]) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 10:39:04 executing program 4: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x5c, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32]) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 10:39:04 executing program 2: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x5c, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32]) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 10:39:04 executing program 0: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x5c, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32]) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) [ 181.589580][T10835] ================================================================== [ 181.597733][T10835] BUG: KCSAN: data-race in tomoyo_supervisor / tomoyo_supervisor [ 181.605439][T10835] [ 181.607775][T10835] write to 0xffffffff863539a4 of 4 bytes by task 7935 on cpu 0: [ 181.615417][T10835] tomoyo_supervisor+0x1c9/0xd20 [ 181.620368][T10835] tomoyo_path_number_perm+0x323/0x3c0 [ 181.625830][T10835] tomoyo_path_mkdir+0x6e/0xa0 [ 181.630599][T10835] security_path_mkdir+0xb8/0xf0 [ 181.635551][T10835] do_mkdirat+0xef/0x1f0 [ 181.639795][T10835] __x64_sys_mkdir+0x40/0x50 [ 181.644409][T10835] do_syscall_64+0xcc/0x3a0 [ 181.648926][T10835] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 181.654816][T10835] [ 181.657148][T10835] read to 0xffffffff863539a4 of 4 bytes by task 10835 on cpu 1: [ 181.664773][T10835] tomoyo_supervisor+0x1b0/0xd20 [ 181.669702][T10835] tomoyo_path_permission+0x121/0x160 [ 181.675071][T10835] tomoyo_check_open_permission+0x2fd/0x320 [ 181.680958][T10835] tomoyo_file_open+0x75/0x90 [ 181.685626][T10835] security_file_open+0x69/0x210 [ 181.690554][T10835] do_dentry_open+0x211/0x970 [ 181.695219][T10835] vfs_open+0x62/0x80 [ 181.699191][T10835] path_openat+0xf9f/0x3580 [ 181.703687][T10835] do_filp_open+0x11e/0x1b0 [ 181.708231][T10835] do_sys_open+0x3b3/0x4f0 [ 181.712637][T10835] __x64_sys_openat+0x62/0x80 [ 181.717322][T10835] do_syscall_64+0xcc/0x3a0 [ 181.721829][T10835] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 181.727704][T10835] [ 181.730023][T10835] Reported by Kernel Concurrency Sanitizer on: [ 181.736267][T10835] CPU: 1 PID: 10835 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 181.744953][T10835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 181.755091][T10835] ================================================================== [ 181.763169][T10835] Kernel panic - not syncing: panic_on_warn set ... [ 181.769757][T10835] CPU: 1 PID: 10835 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 181.778412][T10835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 181.788457][T10835] Call Trace: [ 181.791745][T10835] dump_stack+0x11d/0x181 [ 181.796075][T10835] panic+0x210/0x640 [ 181.799970][T10835] ? vprintk_func+0x8d/0x140 [ 181.804556][T10835] kcsan_report.cold+0xc/0xd [ 181.809146][T10835] kcsan_setup_watchpoint+0x3fe/0x460 [ 181.814512][T10835] __tsan_read4+0xc6/0x100 [ 181.818923][T10835] tomoyo_supervisor+0x1b0/0xd20 [ 181.823857][T10835] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 181.829577][T10835] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 181.835813][T10835] ? __read_once_size.constprop.0+0x12/0x20 [ 181.841709][T10835] tomoyo_path_permission+0x121/0x160 [ 181.847252][T10835] tomoyo_check_open_permission+0x2fd/0x320 [ 181.853156][T10835] tomoyo_file_open+0x75/0x90 [ 181.857832][T10835] security_file_open+0x69/0x210 [ 181.862764][T10835] do_dentry_open+0x211/0x970 [ 181.867433][T10835] ? security_inode_permission+0xa5/0xc0 [ 181.873061][T10835] vfs_open+0x62/0x80 [ 181.877035][T10835] path_openat+0xf9f/0x3580 [ 181.881545][T10835] ? __read_once_size+0x41/0xe0 [ 181.886389][T10835] do_filp_open+0x11e/0x1b0 [ 181.890893][T10835] ? _raw_spin_unlock+0x4b/0x60 [ 181.895741][T10835] ? __alloc_fd+0x2ef/0x3b0 [ 181.900258][T10835] ? get_unused_fd_flags+0x93/0xc0 [ 181.905388][T10835] do_sys_open+0x3b3/0x4f0 [ 181.909818][T10835] __x64_sys_openat+0x62/0x80 [ 181.914514][T10835] do_syscall_64+0xcc/0x3a0 [ 181.919064][T10835] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 181.925035][T10835] RIP: 0033:0x45af49 [ 181.928940][T10835] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 181.948542][T10835] RSP: 002b:00007fcc9a6a1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 181.956961][T10835] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045af49 [ 181.964926][T10835] RDX: 0000000000000400 RSI: 0000000020000000 RDI: ffffffffffffff9c [ 181.972891][T10835] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 181.980856][T10835] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcc9a6a26d4 [ 181.988818][T10835] R13: 00000000004c8c47 R14: 00000000004e13a8 R15: 00000000ffffffff [ 181.998007][T10835] Kernel Offset: disabled [ 182.002329][T10835] Rebooting in 86400 seconds..