Warning: Permanently added '10.128.0.218' (ECDSA) to the list of known hosts. 2019/02/07 11:09:12 fuzzer started [ 57.828981] audit: type=1400 audit(1549537752.062:36): avc: denied { map } for pid=8210 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/02/07 11:09:15 dialing manager at 10.128.0.26:39753 2019/02/07 11:09:23 syscalls: 1 2019/02/07 11:09:23 code coverage: enabled 2019/02/07 11:09:23 comparison tracing: enabled 2019/02/07 11:09:23 extra coverage: extra coverage is not supported by the kernel 2019/02/07 11:09:23 setuid sandbox: enabled 2019/02/07 11:09:23 namespace sandbox: enabled 2019/02/07 11:09:23 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/07 11:09:23 fault injection: enabled 2019/02/07 11:09:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/07 11:09:23 net packet injection: enabled 2019/02/07 11:09:23 net device setup: enabled 11:12:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r0 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) userfaultfd(0x0) lsetxattr$security_evm(&(0x7f0000000480)='./control\x00', &(0x7f0000000600)='security.evm\x00', &(0x7f0000000640)=@v1={0x2, "a58d37a29274de2e801259aa3d824040bb3b5d"}, 0x14, 0x1) unshare(0x800) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x800) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) getsockname(r0, &(0x7f0000000280)=@x25={0x9, @remote}, &(0x7f00000000c0)=0x80) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=ANY=[@ANYBLOB="00020000000000001800120008000100736900000000000000090a00", @ANYRES32=0x0], 0x2}}, 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) userfaultfd(0x80000) [ 244.589454] audit: type=1400 audit(1549537938.822:37): avc: denied { map } for pid=8224 comm="syz-executor0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=125 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 244.713856] IPVS: ftp: loaded support on port[0] = 21 11:12:19 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 244.859653] chnl_net:caif_netlink_parms(): no params data found [ 244.929914] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.937587] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.945327] device bridge_slave_0 entered promiscuous mode [ 244.955251] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.965777] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.973283] device bridge_slave_1 entered promiscuous mode [ 244.986877] IPVS: ftp: loaded support on port[0] = 21 11:12:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x265) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0x12}) [ 245.020401] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 245.049371] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 245.104968] team0: Port device team_slave_0 added [ 245.121391] team0: Port device team_slave_1 added 11:12:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001500)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000002680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, "e9d43f5c01119a492b1a50fe2dbecb281505d6f0f56448a25a01b255e6609752cd80e8e13077444536a149544bcd7e2a68111d14c08995770d4fa474fc08f2f9", "aa708acc8e145239d93e803e1ab65d9cb8e9ea23de863a6c1518a1f3650d6c3168eeb7525503c8b470bc704b4e7754816a073859a26cbdf5c274ab4ab0d59716", "e97867cb4069b74ca6f8c2c2e48c3be5a720ecdc5d5588a129be73d44fa5e897"}) [ 245.218901] device hsr_slave_0 entered promiscuous mode [ 245.256009] device hsr_slave_1 entered promiscuous mode [ 245.350880] IPVS: ftp: loaded support on port[0] = 21 [ 245.394647] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.401256] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.408462] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.414867] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.460316] IPVS: ftp: loaded support on port[0] = 21 [ 245.484154] chnl_net:caif_netlink_parms(): no params data found 11:12:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb, 0x0, 0x0, 0x100000000005}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000002c0), 0x0}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x40, 0x400000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x2, 0x0) ioctl$TIOCSBRK(r0, 0x5427) ioctl$NBD_DO_IT(r0, 0xab03) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000200)=0x7) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000480)={&(0x7f0000000380)={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000000000000"], 0xc}, 0x0) add_key(0x0, &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100), 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80001, 0x0) timerfd_gettime(r2, &(0x7f0000000140)) socket$vsock_dgram(0x28, 0x2, 0x0) [ 245.633885] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.750402] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.758051] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.765495] device bridge_slave_0 entered promiscuous mode [ 245.794452] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.863171] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.872887] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.882522] device bridge_slave_1 entered promiscuous mode [ 245.891563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.901808] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.909473] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.920259] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 245.953310] chnl_net:caif_netlink_parms(): no params data found [ 245.962205] IPVS: ftp: loaded support on port[0] = 21 11:12:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00000be000/0x2000)=nil) process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x352, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) [ 245.995245] chnl_net:caif_netlink_parms(): no params data found [ 246.005483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.014738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.024649] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.031110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.042193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.050564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.061460] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.067932] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.081012] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 246.118930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.151162] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 246.175515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.198234] IPVS: ftp: loaded support on port[0] = 21 [ 246.235548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.245078] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.254246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.262306] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.270004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.277763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.288688] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.300533] team0: Port device team_slave_0 added [ 246.307976] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.314350] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.322437] device bridge_slave_0 entered promiscuous mode [ 246.335761] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.342140] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.349520] device bridge_slave_1 entered promiscuous mode [ 246.364739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.372361] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.380826] team0: Port device team_slave_1 added [ 246.459629] device hsr_slave_0 entered promiscuous mode [ 246.516069] device hsr_slave_1 entered promiscuous mode [ 246.585992] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.592371] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.599865] device bridge_slave_0 entered promiscuous mode [ 246.609145] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.615510] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.623266] device bridge_slave_1 entered promiscuous mode [ 246.642163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.671138] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 246.682877] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 246.699505] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 246.710321] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 246.788431] team0: Port device team_slave_0 added [ 246.801233] team0: Port device team_slave_0 added [ 246.808109] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.852411] team0: Port device team_slave_1 added [ 246.862441] team0: Port device team_slave_1 added [ 246.871913] audit: type=1400 audit(1549537941.102:38): avc: denied { associate } for pid=8225 comm="syz-executor0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 246.968848] device hsr_slave_0 entered promiscuous mode [ 247.005915] device hsr_slave_1 entered promiscuous mode [ 247.072056] chnl_net:caif_netlink_parms(): no params data found [ 247.168076] device hsr_slave_0 entered promiscuous mode [ 247.206480] device hsr_slave_1 entered promiscuous mode [ 247.209448] hrtimer: interrupt took 25949 ns [ 247.304883] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.356994] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 247.464307] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.484658] chnl_net:caif_netlink_parms(): no params data found [ 247.500359] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:12:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r0 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) userfaultfd(0x0) lsetxattr$security_evm(&(0x7f0000000480)='./control\x00', &(0x7f0000000600)='security.evm\x00', &(0x7f0000000640)=@v1={0x2, "a58d37a29274de2e801259aa3d824040bb3b5d"}, 0x14, 0x1) unshare(0x800) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x800) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) getsockname(r0, &(0x7f0000000280)=@x25={0x9, @remote}, &(0x7f00000000c0)=0x80) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=ANY=[@ANYBLOB="00020000000000001800120008000100736900000000000000090a00", @ANYRES32=0x0], 0x2}}, 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) userfaultfd(0x80000) [ 247.512856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.524513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.551101] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.564363] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.578500] device bridge_slave_0 entered promiscuous mode [ 247.591831] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.598645] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.606447] device bridge_slave_1 entered promiscuous mode [ 247.627379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.635439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.644134] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.650549] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.658132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.666067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.673603] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.680000] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.687311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.738471] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 247.798537] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 247.815280] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 247.823926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 11:12:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r0 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) userfaultfd(0x0) lsetxattr$security_evm(&(0x7f0000000480)='./control\x00', &(0x7f0000000600)='security.evm\x00', &(0x7f0000000640)=@v1={0x2, "a58d37a29274de2e801259aa3d824040bb3b5d"}, 0x14, 0x1) unshare(0x800) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x800) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) getsockname(r0, &(0x7f0000000280)=@x25={0x9, @remote}, &(0x7f00000000c0)=0x80) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=ANY=[@ANYBLOB="00020000000000001800120008000100736900000000000000090a00", @ANYRES32=0x0], 0x2}}, 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) userfaultfd(0x80000) [ 247.851073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.927349] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.945024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.956435] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.964319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.980729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.992463] team0: Port device team_slave_0 added [ 248.001392] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.008099] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.015075] device bridge_slave_0 entered promiscuous mode [ 248.022739] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.029347] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.036877] device bridge_slave_1 entered promiscuous mode [ 248.066736] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 248.120532] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.129273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.138380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.148017] team0: Port device team_slave_1 added 11:12:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r0 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) userfaultfd(0x0) lsetxattr$security_evm(&(0x7f0000000480)='./control\x00', &(0x7f0000000600)='security.evm\x00', &(0x7f0000000640)=@v1={0x2, "a58d37a29274de2e801259aa3d824040bb3b5d"}, 0x14, 0x1) unshare(0x800) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x800) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) getsockname(r0, &(0x7f0000000280)=@x25={0x9, @remote}, &(0x7f00000000c0)=0x80) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=ANY=[@ANYBLOB="00020000000000001800120008000100736900000000000000090a00", @ANYRES32=0x0], 0x2}}, 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) userfaultfd(0x80000) [ 248.168941] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.178770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.189611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.204505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.249902] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.284112] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.292445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.301048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.308209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.315057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.324351] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 248.378844] device hsr_slave_0 entered promiscuous mode [ 248.436032] device hsr_slave_1 entered promiscuous mode [ 248.488686] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.518291] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 248.571303] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 248.591153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.626921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.634622] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.641035] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.648118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.662034] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.669812] bridge0: port 2(bridge_slave_1) entered blocking state 11:12:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r0 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) userfaultfd(0x0) lsetxattr$security_evm(&(0x7f0000000480)='./control\x00', &(0x7f0000000600)='security.evm\x00', &(0x7f0000000640)=@v1={0x2, "a58d37a29274de2e801259aa3d824040bb3b5d"}, 0x14, 0x1) unshare(0x800) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x800) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) getsockname(r0, &(0x7f0000000280)=@x25={0x9, @remote}, &(0x7f00000000c0)=0x80) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=ANY=[@ANYBLOB="00020000000000001800120008000100736900000000000000090a00", @ANYRES32=0x0], 0x2}}, 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) userfaultfd(0x80000) [ 248.676214] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.690461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.700441] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.754529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.766603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.792240] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.810497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.822351] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.830253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.838724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.847417] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.853823] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.860766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.868743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.876431] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.882789] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.889762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.897841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.911049] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 248.921311] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 11:12:23 executing program 1: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="4500b091e5fb02a45fcbf9c9c86a32e1286ec7ad5269a445251954d4895f2b460900006602899f17bf3243d03db271e3fe5719ee70dd179bc6dd3954c3031659eab8d6efefa19fbc9994b538b6dfbd9a444a0ae36b231be666702002f91846b4c756915faf2b7b097d23b2529aa0f02f2a2dba77fb970044de7191c085dc05cf52d7335bf8410d79557dc5b3261599c74301d2e70a8ab828b8f3597f8c035e7ece1fd94869915290bc2c90fc2962b521e4ec66cf07826b6f46f5104c7ad9cca429a4d6"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000010400bfe3b9f7435306e500000000000000000000000000"]) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000300)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000200000, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000680)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) getdents(r5, &(0x7f0000000200)=""/148, 0x94) prctl$PR_SET_UNALIGN(0x6, 0x1) [ 248.957297] team0: Port device team_slave_0 added [ 248.963639] team0: Port device team_slave_1 added [ 249.095270] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 249.103576] audit: type=1400 audit(1549537943.332:39): avc: denied { create } for pid=8289 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 249.186960] audit: type=1400 audit(1549537943.372:40): avc: denied { write } for pid=8289 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 249.216115] audit: type=1400 audit(1549537943.392:41): avc: denied { read } for pid=8289 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 249.335548] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.349118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.359666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.367710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.375546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.384011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.392378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.401532] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.409660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.417962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 11:12:23 executing program 1: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="4500b091e5fb02a45fcbf9c9c86a32e1286ec7ad5269a445251954d4895f2b460900006602899f17bf3243d03db271e3fe5719ee70dd179bc6dd3954c3031659eab8d6efefa19fbc9994b538b6dfbd9a444a0ae36b231be666702002f91846b4c756915faf2b7b097d23b2529aa0f02f2a2dba77fb970044de7191c085dc05cf52d7335bf8410d79557dc5b3261599c74301d2e70a8ab828b8f3597f8c035e7ece1fd94869915290bc2c90fc2962b521e4ec66cf07826b6f46f5104c7ad9cca429a4d6"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000010400bfe3b9f7435306e500000000000000000000000000"]) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000300)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000200000, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000680)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) getdents(r5, &(0x7f0000000200)=""/148, 0x94) prctl$PR_SET_UNALIGN(0x6, 0x1) [ 249.479762] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.494019] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 249.504703] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.533452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.542591] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.551562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.563017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.576875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.598405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 11:12:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r0 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) userfaultfd(0x0) lsetxattr$security_evm(&(0x7f0000000480)='./control\x00', &(0x7f0000000600)='security.evm\x00', &(0x7f0000000640)=@v1={0x2, "a58d37a29274de2e801259aa3d824040bb3b5d"}, 0x14, 0x1) unshare(0x800) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x800) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) getsockname(r0, &(0x7f0000000280)=@x25={0x9, @remote}, &(0x7f00000000c0)=0x80) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=ANY=[@ANYBLOB="00020000000000001800120008000100736900000000000000090a00", @ANYRES32=0x0], 0x2}}, 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) userfaultfd(0x80000) [ 249.675973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.718959] device hsr_slave_0 entered promiscuous mode [ 249.778305] device hsr_slave_1 entered promiscuous mode [ 249.911481] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:12:24 executing program 1: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="4500b091e5fb02a45fcbf9c9c86a32e1286ec7ad5269a445251954d4895f2b460900006602899f17bf3243d03db271e3fe5719ee70dd179bc6dd3954c3031659eab8d6efefa19fbc9994b538b6dfbd9a444a0ae36b231be666702002f91846b4c756915faf2b7b097d23b2529aa0f02f2a2dba77fb970044de7191c085dc05cf52d7335bf8410d79557dc5b3261599c74301d2e70a8ab828b8f3597f8c035e7ece1fd94869915290bc2c90fc2962b521e4ec66cf07826b6f46f5104c7ad9cca429a4d6"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000010400bfe3b9f7435306e500000000000000000000000000"]) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000300)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000200000, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000680)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) getdents(r5, &(0x7f0000000200)=""/148, 0x94) prctl$PR_SET_UNALIGN(0x6, 0x1) 11:12:24 executing program 2: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="4500b091e5fb02a45fcbf9c9c86a32e1286ec7ad5269a445251954d4895f2b460900006602899f17bf3243d03db271e3fe5719ee70dd179bc6dd3954c3031659eab8d6efefa19fbc9994b538b6dfbd9a444a0ae36b231be666702002f91846b4c756915faf2b7b097d23b2529aa0f02f2a2dba77fb970044de7191c085dc05cf52d7335bf8410d79557dc5b3261599c74301d2e70a8ab828b8f3597f8c035e7ece1fd94869915290bc2c90fc2962b521e4ec66cf07826b6f46f5104c7ad9cca429a4d6"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000010400bfe3b9f7435306e500000000000000000000000000"]) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000300)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000200000, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000680)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) getdents(r5, &(0x7f0000000200)=""/148, 0x94) prctl$PR_SET_UNALIGN(0x6, 0x1) [ 250.090025] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.140956] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.260027] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.297331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.304383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 11:12:24 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="4500b091e5fb02a45fcbf9c9c86a32e1286ec7ad5269a445251954d4895f2b460900006602899f17bf3243d03db271e3fe5719ee70dd179bc6dd3954c3031659eab8d6efefa19fbc9994b538b6dfbd9a444a0ae36b231be666702002f91846b4c756915faf2b7b097d23b2529aa0f02f2a2dba77fb970044de7191c085dc05cf52d7335bf8410d79557dc5b3261599c74301d2e70a8ab828b8f3597f8c035e7ece1fd94869915290bc2c90fc2962b521e4ec66cf07826b6f46f5104c7ad9cca429a4d6"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000010400bfe3b9f7435306e500000000000000000000000000"]) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000300)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000200000, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000680)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) getdents(r5, &(0x7f0000000200)=""/148, 0x94) prctl$PR_SET_UNALIGN(0x6, 0x1) [ 250.366166] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.381098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.404153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.427754] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.434162] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.483788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.500600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.520204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.537166] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.543568] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.555202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.571235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.581367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.591501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.611296] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.633593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.645098] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.659677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.678788] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.699736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.716432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.751021] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 250.780479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.790601] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.801844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.811977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.824328] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.830752] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.843727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.861829] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.869559] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.875957] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.882816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.890559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.919376] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.927415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.935205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.943136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.950927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.959286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.967321] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.974912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.983253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.990970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.998790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.006599] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.029419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.051073] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.073612] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.137229] audit: type=1400 audit(1549537945.372:42): avc: denied { map_create } for pid=8331 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 11:12:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb, 0x0, 0x0, 0x100000000005}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000002c0), 0x0}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x40, 0x400000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x2, 0x0) ioctl$TIOCSBRK(r0, 0x5427) ioctl$NBD_DO_IT(r0, 0xab03) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000200)=0x7) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000480)={&(0x7f0000000380)={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000000000000"], 0xc}, 0x0) add_key(0x0, &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100), 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80001, 0x0) timerfd_gettime(r2, &(0x7f0000000140)) socket$vsock_dgram(0x28, 0x2, 0x0) 11:12:25 executing program 1: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="4500b091e5fb02a45fcbf9c9c86a32e1286ec7ad5269a445251954d4895f2b460900006602899f17bf3243d03db271e3fe5719ee70dd179bc6dd3954c3031659eab8d6efefa19fbc9994b538b6dfbd9a444a0ae36b231be666702002f91846b4c756915faf2b7b097d23b2529aa0f02f2a2dba77fb970044de7191c085dc05cf52d7335bf8410d79557dc5b3261599c74301d2e70a8ab828b8f3597f8c035e7ece1fd94869915290bc2c90fc2962b521e4ec66cf07826b6f46f5104c7ad9cca429a4d6"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000010400bfe3b9f7435306e500000000000000000000000000"]) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000300)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000200000, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000680)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) getdents(r5, &(0x7f0000000200)=""/148, 0x94) prctl$PR_SET_UNALIGN(0x6, 0x1) 11:12:25 executing program 2: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="4500b091e5fb02a45fcbf9c9c86a32e1286ec7ad5269a445251954d4895f2b460900006602899f17bf3243d03db271e3fe5719ee70dd179bc6dd3954c3031659eab8d6efefa19fbc9994b538b6dfbd9a444a0ae36b231be666702002f91846b4c756915faf2b7b097d23b2529aa0f02f2a2dba77fb970044de7191c085dc05cf52d7335bf8410d79557dc5b3261599c74301d2e70a8ab828b8f3597f8c035e7ece1fd94869915290bc2c90fc2962b521e4ec66cf07826b6f46f5104c7ad9cca429a4d6"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000010400bfe3b9f7435306e500000000000000000000000000"]) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000300)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000200000, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000680)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) getdents(r5, &(0x7f0000000200)=""/148, 0x94) prctl$PR_SET_UNALIGN(0x6, 0x1) 11:12:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r0 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) userfaultfd(0x0) lsetxattr$security_evm(&(0x7f0000000480)='./control\x00', &(0x7f0000000600)='security.evm\x00', &(0x7f0000000640)=@v1={0x2, "a58d37a29274de2e801259aa3d824040bb3b5d"}, 0x14, 0x1) unshare(0x800) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x800) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) getsockname(r0, &(0x7f0000000280)=@x25={0x9, @remote}, &(0x7f00000000c0)=0x80) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=ANY=[@ANYBLOB="00020000000000001800120008000100736900000000000000090a00", @ANYRES32=0x0], 0x2}}, 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) userfaultfd(0x80000) 11:12:25 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="4500b091e5fb02a45fcbf9c9c86a32e1286ec7ad5269a445251954d4895f2b460900006602899f17bf3243d03db271e3fe5719ee70dd179bc6dd3954c3031659eab8d6efefa19fbc9994b538b6dfbd9a444a0ae36b231be666702002f91846b4c756915faf2b7b097d23b2529aa0f02f2a2dba77fb970044de7191c085dc05cf52d7335bf8410d79557dc5b3261599c74301d2e70a8ab828b8f3597f8c035e7ece1fd94869915290bc2c90fc2962b521e4ec66cf07826b6f46f5104c7ad9cca429a4d6"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000010400bfe3b9f7435306e500000000000000000000000000"]) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000300)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000200000, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000680)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) getdents(r5, &(0x7f0000000200)=""/148, 0x94) prctl$PR_SET_UNALIGN(0x6, 0x1) 11:12:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00000be000/0x2000)=nil) process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x352, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) 11:12:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00000be000/0x2000)=nil) process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x352, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) 11:12:26 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="4500b091e5fb02a45fcbf9c9c86a32e1286ec7ad5269a445251954d4895f2b460900006602899f17bf3243d03db271e3fe5719ee70dd179bc6dd3954c3031659eab8d6efefa19fbc9994b538b6dfbd9a444a0ae36b231be666702002f91846b4c756915faf2b7b097d23b2529aa0f02f2a2dba77fb970044de7191c085dc05cf52d7335bf8410d79557dc5b3261599c74301d2e70a8ab828b8f3597f8c035e7ece1fd94869915290bc2c90fc2962b521e4ec66cf07826b6f46f5104c7ad9cca429a4d6"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000010400bfe3b9f7435306e500000000000000000000000000"]) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000300)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000200000, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000680)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) getdents(r5, &(0x7f0000000200)=""/148, 0x94) prctl$PR_SET_UNALIGN(0x6, 0x1) 11:12:26 executing program 2: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="4500b091e5fb02a45fcbf9c9c86a32e1286ec7ad5269a445251954d4895f2b460900006602899f17bf3243d03db271e3fe5719ee70dd179bc6dd3954c3031659eab8d6efefa19fbc9994b538b6dfbd9a444a0ae36b231be666702002f91846b4c756915faf2b7b097d23b2529aa0f02f2a2dba77fb970044de7191c085dc05cf52d7335bf8410d79557dc5b3261599c74301d2e70a8ab828b8f3597f8c035e7ece1fd94869915290bc2c90fc2962b521e4ec66cf07826b6f46f5104c7ad9cca429a4d6"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000010400bfe3b9f7435306e500000000000000000000000000"]) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000300)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000200000, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000680)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) getdents(r5, &(0x7f0000000200)=""/148, 0x94) prctl$PR_SET_UNALIGN(0x6, 0x1) [ 252.221383] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:12:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00000be000/0x2000)=nil) process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x352, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) 11:12:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00000be000/0x2000)=nil) process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x352, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) 11:12:26 executing program 3: semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) 11:12:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb, 0x0, 0x0, 0x100000000005}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000002c0), 0x0}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x40, 0x400000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x2, 0x0) ioctl$TIOCSBRK(r0, 0x5427) ioctl$NBD_DO_IT(r0, 0xab03) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000200)=0x7) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000480)={&(0x7f0000000380)={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000000000000"], 0xc}, 0x0) add_key(0x0, &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100), 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80001, 0x0) timerfd_gettime(r2, &(0x7f0000000140)) socket$vsock_dgram(0x28, 0x2, 0x0) 11:12:27 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB=',lowerdir=.:file0,workdir=.']) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1020, 0x0) 11:12:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000000)={0xe, 0x0, 0x0, 0x0, 0x9, "1a582828f81c24f976"}, 0x15) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 252.999224] overlayfs: option "workdir=." is useless in a non-upper mount, ignore 11:12:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00000be000/0x2000)=nil) process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x352, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) 11:12:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00000be000/0x2000)=nil) process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x352, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) 11:12:27 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000240)) r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="9287b748246deeca588edacd5c1cc596a848a41b96d72d9ff1ffcd245d4623bea592fa911a59141ad79770daa350bbd501b4cb95cf19700700000000000000625d08ef137426f4997e282f68591512c4636d34e1d3cc668e8b4f8843a8485590d2eacc2773f295290a92d6f061f3d87a22968a81d80da9a6c39f5c7aa09f49456049763d7bb11d1171be83d26f047ce47c565dbf107ab9605a473e04c7e779a0c244ca4388df158abb"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r1, 0x4, 0x4800) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x17, 0x1, 0x4, "d91b8e24ef7eb41b9c511d340023e13f", "65c1"}, 0x17, 0x3) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000440)={'bcsh0\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}) r4 = accept(r2, 0x0, &(0x7f00000001c0)=0x281) read(r3, &(0x7f0000000480)=""/144, 0x90) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) inotify_add_watch(r3, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffd45) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r3, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 253.077268] overlayfs: filesystem on './file0' not supported as upperdir [ 253.163557] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 253.231338] overlayfs: maximum fs stacking depth exceeded [ 253.270713] audit: type=1400 audit(1549537947.492:43): avc: denied { name_bind } for pid=8406 comm="syz-executor0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 11:12:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000200)={0x1, 0x0, @pic={0x0, 0xbf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0xffff}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 253.420178] audit: type=1400 audit(1549537947.532:44): avc: denied { node_bind } for pid=8406 comm="syz-executor0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 253.514729] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(142124022778190) <= P.seqno(0) <= S.SWH(142124022778264)) and (P.ackno exists or LAWL(239614270645678) <= P.ackno(239614270645679) <= S.AWH(239614270645679), sending SYNC... [ 253.580248] audit: type=1400 audit(1549537947.572:45): avc: denied { name_connect } for pid=8406 comm="syz-executor0" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 11:12:27 executing program 5: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000002, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3eb) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 11:12:27 executing program 1: socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f2", 0x4, 0x1400}], 0x0, 0x0) [ 253.774426] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 253.781966] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 253.814245] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 253.842004] F2FS-fs (loop1): Invalid blocksize (1), supports only 4KB [ 253.842004] [ 253.862271] dccp_close: ABORT with 1061 bytes unread 11:12:28 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af00, &(0x7f0000000100)) [ 253.874337] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 11:12:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crc32c-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005380)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000300)='I', 0x1}], 0x1}], 0x1, 0x0) 11:12:28 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000240)) r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="9287b748246deeca588edacd5c1cc596a848a41b96d72d9ff1ffcd245d4623bea592fa911a59141ad79770daa350bbd501b4cb95cf19700700000000000000625d08ef137426f4997e282f68591512c4636d34e1d3cc668e8b4f8843a8485590d2eacc2773f295290a92d6f061f3d87a22968a81d80da9a6c39f5c7aa09f49456049763d7bb11d1171be83d26f047ce47c565dbf107ab9605a473e04c7e779a0c244ca4388df158abb"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r1, 0x4, 0x4800) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x17, 0x1, 0x4, "d91b8e24ef7eb41b9c511d340023e13f", "65c1"}, 0x17, 0x3) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000440)={'bcsh0\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="20000000690000003ac6a7be1146f1b82a29b37471c2335f9efe2f6853a7431dadbb66a0a63e7eb8801772f37289412b769e87e04cdea2e149004df07a48aed39bdf1f681271e92dbceff91524497acfe6d5cd22d44e62d88c82211ef49cfd0e7743bc7a0506000000000000003390897c297c7807601027f6fde6d1cf57163d73e88148db78ec35d031991273af7f166b6f8d712a19d2c59ed7069ff539bbbce8c8962fb08b28219f6b51ba8c8de5a9cd46c6c9ae79cf83bf11e5be2fb5112f07005281643d92ac9bcbf1327b7504552fa281809300b180eaa2a7f0069092265bbc95f6067d9f5ba3347499d2e3c1961a0870d4b45a07c32a54bd24fd37ed4c74aaed3aec6b575f37ee2370a42181007d845200efed9bc01d980a10a024a05ab30df03d34caef0580c49ded8b138baa78c26fa60d7567a8ae63a3352871367ec7d02b4eace975ff0a9484a5541e8735e022710c14b7899473fa5c3025e9f2880d4c43936f6042ca7aa87b5be61b97cd050da04c901696bff4d9eeeb785fd28c6daad0985523ac6392c4f5da0879ff0000000000000016390f8f8f03e149cfef3e51ef45a2db33ed7ec0747def4d824c8ce34abd82fd4792b7f5b9c5f5"]}) r4 = accept(r2, 0x0, &(0x7f00000001c0)=0x281) read(r3, &(0x7f0000000480)=""/144, 0x90) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) inotify_add_watch(r3, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffd45) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r3, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 253.919655] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 253.957107] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 11:12:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb, 0x0, 0x0, 0x100000000005}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000002c0), 0x0}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x40, 0x400000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x2, 0x0) ioctl$TIOCSBRK(r0, 0x5427) ioctl$NBD_DO_IT(r0, 0xab03) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000200)=0x7) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000480)={&(0x7f0000000380)={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000000000000"], 0xc}, 0x0) add_key(0x0, &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100), 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80001, 0x0) timerfd_gettime(r2, &(0x7f0000000140)) socket$vsock_dgram(0x28, 0x2, 0x0) [ 254.005459] F2FS-fs (loop1): Invalid blocksize (1), supports only 4KB [ 254.005459] [ 254.017141] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 11:12:28 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af00, &(0x7f0000000100)) [ 254.160165] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 254.175753] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 254.208687] F2FS-fs (loop1): Invalid blocksize (1), supports only 4KB [ 254.208687] [ 254.250700] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 254.262568] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 11:12:28 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000240)) r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="9287b748246deeca588edacd5c1cc596a848a41b96d72d9ff1ffcd245d4623bea592fa911a59141ad79770daa350bbd501b4cb95cf19700700000000000000625d08ef137426f4997e282f68591512c4636d34e1d3cc668e8b4f8843a8485590d2eacc2773f295290a92d6f061f3d87a22968a81d80da9a6c39f5c7aa09f49456049763d7bb11d1171be83d26f047ce47c565dbf107ab9605a473e04c7e779a0c244ca4388df158abb"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r1, 0x4, 0x4800) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x17, 0x1, 0x4, "d91b8e24ef7eb41b9c511d340023e13f", "65c1"}, 0x17, 0x3) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000440)={'bcsh0\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="20000000690000003ac6a7be1146f1b82a29b37471c2335f9efe2f6853a7431dadbb66a0a63e7eb8801772f37289412b769e87e04cdea2e149004df07a48aed39bdf1f681271e92dbceff91524497acfe6d5cd22d44e62d88c82211ef49cfd0e7743bc7a0506000000000000003390897c297c7807601027f6fde6d1cf57163d73e88148db78ec35d031991273af7f166b6f8d712a19d2c59ed7069ff539bbbce8c8962fb08b28219f6b51ba8c8de5a9cd46c6c9ae79cf83bf11e5be2fb5112f07005281643d92ac9bcbf1327b7504552fa281809300b180eaa2a7f0069092265bbc95f6067d9f5ba3347499d2e3c1961a0870d4b45a07c32a54bd24fd37ed4c74aaed3aec6b575f37ee2370a42181007d845200efed9bc01d980a10a024a05ab30df03d34caef0580c49ded8b138baa78c26fa60d7567a8ae63a3352871367ec7d02b4eace975ff0a9484a5541e8735e022710c14b7899473fa5c3025e9f2880d4c43936f6042ca7aa87b5be61b97cd050da04c901696bff4d9eeeb785fd28c6daad0985523ac6392c4f5da0879ff0000000000000016390f8f8f03e149cfef3e51ef45a2db33ed7ec0747def4d824c8ce34abd82fd4792b7f5b9c5f5"]}) r4 = accept(r2, 0x0, &(0x7f00000001c0)=0x281) read(r3, &(0x7f0000000480)=""/144, 0x90) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) inotify_add_watch(r3, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffd45) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r3, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 254.292145] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 254.343591] F2FS-fs (loop1): Invalid blocksize (1), supports only 4KB [ 254.343591] [ 254.345535] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(82287751975728) <= P.seqno(0) <= S.SWH(82287751975802)) and (P.ackno exists or LAWL(244086301781746) <= P.ackno(244086301781747) <= S.AWH(244086301781747), sending SYNC... [ 254.371433] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 254.464820] dccp_close: ABORT with 1061 bytes unread 11:12:28 executing program 1: socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f2", 0x4, 0x1400}], 0x0, 0x0) 11:12:28 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000240)) r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="9287b748246deeca588edacd5c1cc596a848a41b96d72d9ff1ffcd245d4623bea592fa911a59141ad79770daa350bbd501b4cb95cf19700700000000000000625d08ef137426f4997e282f68591512c4636d34e1d3cc668e8b4f8843a8485590d2eacc2773f295290a92d6f061f3d87a22968a81d80da9a6c39f5c7aa09f49456049763d7bb11d1171be83d26f047ce47c565dbf107ab9605a473e04c7e779a0c244ca4388df158abb"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r1, 0x4, 0x4800) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x17, 0x1, 0x4, "d91b8e24ef7eb41b9c511d340023e13f", "65c1"}, 0x17, 0x3) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000440)={'bcsh0\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}) r4 = accept(r2, 0x0, &(0x7f00000001c0)=0x281) read(r3, &(0x7f0000000480)=""/144, 0x90) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) inotify_add_watch(r3, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffd45) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r3, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:12:28 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000240)) r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="9287b748246deeca588edacd5c1cc596a848a41b96d72d9ff1ffcd245d4623bea592fa911a59141ad79770daa350bbd501b4cb95cf19700700000000000000625d08ef137426f4997e282f68591512c4636d34e1d3cc668e8b4f8843a8485590d2eacc2773f295290a92d6f061f3d87a22968a81d80da9a6c39f5c7aa09f49456049763d7bb11d1171be83d26f047ce47c565dbf107ab9605a473e04c7e779a0c244ca4388df158abb"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r1, 0x4, 0x4800) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x17, 0x1, 0x4, "d91b8e24ef7eb41b9c511d340023e13f", "65c1"}, 0x17, 0x3) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000440)={'bcsh0\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}) r4 = accept(r2, 0x0, &(0x7f00000001c0)=0x281) read(r3, &(0x7f0000000480)=""/144, 0x90) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) inotify_add_watch(r3, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffd45) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r3, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 254.662240] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(238167133377853) <= P.seqno(0) <= S.SWH(238167133377927)) and (P.ackno exists or LAWL(265117146943113) <= P.ackno(265117146943114) <= S.AWH(265117146943114), sending SYNC... [ 254.724064] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 254.752645] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 254.808769] F2FS-fs (loop1): Invalid blocksize (1), supports only 4KB [ 254.808769] [ 254.854083] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 254.889928] dccp_close: ABORT with 1061 bytes unread 11:12:29 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af00, &(0x7f0000000100)) [ 254.916362] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 254.981892] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(95544931869709) <= P.seqno(0) <= S.SWH(95544931869783)) and (P.ackno exists or LAWL(73969449009138) <= P.ackno(73969449009139) <= S.AWH(73969449009139), sending SYNC... 11:12:29 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af00, &(0x7f0000000100)) 11:12:29 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000240)) r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="9287b748246deeca588edacd5c1cc596a848a41b96d72d9ff1ffcd245d4623bea592fa911a59141ad79770daa350bbd501b4cb95cf19700700000000000000625d08ef137426f4997e282f68591512c4636d34e1d3cc668e8b4f8843a8485590d2eacc2773f295290a92d6f061f3d87a22968a81d80da9a6c39f5c7aa09f49456049763d7bb11d1171be83d26f047ce47c565dbf107ab9605a473e04c7e779a0c244ca4388df158abb"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r1, 0x4, 0x4800) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x17, 0x1, 0x4, "d91b8e24ef7eb41b9c511d340023e13f", "65c1"}, 0x17, 0x3) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000440)={'bcsh0\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}) r4 = accept(r2, 0x0, &(0x7f00000001c0)=0x281) read(r3, &(0x7f0000000480)=""/144, 0x90) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) inotify_add_watch(r3, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffd45) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r3, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:12:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000001340), 0x0, &(0x7f00000013c0)=""/141, 0x8d}}], 0x1, 0x0, &(0x7f00000015c0)) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003700), 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 255.016217] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(51883669457411) <= P.seqno(0) <= S.SWH(51883669457485)) and (P.ackno exists or LAWL(75065282090826) <= P.ackno(75065282090827) <= S.AWH(75065282090827), sending SYNC... [ 255.034243] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 255.049534] F2FS-fs (loop1): Invalid blocksize (1), supports only 4KB [ 255.049534] [ 255.065421] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 11:12:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@loose='loose'}]}}) [ 255.132654] dccp_close: ABORT with 1061 bytes unread [ 255.185402] dccp_close: ABORT with 1061 bytes unread 11:12:29 executing program 1: socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f2", 0x4, 0x1400}], 0x0, 0x0) 11:12:29 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000240)) r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="9287b748246deeca588edacd5c1cc596a848a41b96d72d9ff1ffcd245d4623bea592fa911a59141ad79770daa350bbd501b4cb95cf19700700000000000000625d08ef137426f4997e282f68591512c4636d34e1d3cc668e8b4f8843a8485590d2eacc2773f295290a92d6f061f3d87a22968a81d80da9a6c39f5c7aa09f49456049763d7bb11d1171be83d26f047ce47c565dbf107ab9605a473e04c7e779a0c244ca4388df158abb"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r1, 0x4, 0x4800) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x17, 0x1, 0x4, "d91b8e24ef7eb41b9c511d340023e13f", "65c1"}, 0x17, 0x3) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000440)={'bcsh0\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="20000000690000003ac6a7be1146f1b82a29b37471c2335f9efe2f6853a7431dadbb66a0a63e7eb8801772f37289412b769e87e04cdea2e149004df07a48aed39bdf1f681271e92dbceff91524497acfe6d5cd22d44e62d88c82211ef49cfd0e7743bc7a0506000000000000003390897c297c7807601027f6fde6d1cf57163d73e88148db78ec35d031991273af7f166b6f8d712a19d2c59ed7069ff539bbbce8c8962fb08b28219f6b51ba8c8de5a9cd46c6c9ae79cf83bf11e5be2fb5112f07005281643d92ac9bcbf1327b7504552fa281809300b180eaa2a7f0069092265bbc95f6067d9f5ba3347499d2e3c1961a0870d4b45a07c32a54bd24fd37ed4c74aaed3aec6b575f37ee2370a42181007d845200efed9bc01d980a10a024a05ab30df03d34caef0580c49ded8b138baa78c26fa60d7567a8ae63a3352871367ec7d02b4eace975ff0a9484a5541e8735e022710c14b7899473fa5c3025e9f2880d4c43936f6042ca7aa87b5be61b97cd050da04c901696bff4d9eeeb785fd28c6daad0985523ac6392c4f5da0879ff0000000000000016390f8f8f03e149cfef3e51ef45a2db33ed7ec0747def4d824c8ce34abd82fd4792b7f5b9c5f5"]}) r4 = accept(r2, 0x0, &(0x7f00000001c0)=0x281) read(r3, &(0x7f0000000480)=""/144, 0x90) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) inotify_add_watch(r3, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffd45) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r3, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:12:29 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000240)) r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="9287b748246deeca588edacd5c1cc596a848a41b96d72d9ff1ffcd245d4623bea592fa911a59141ad79770daa350bbd501b4cb95cf19700700000000000000625d08ef137426f4997e282f68591512c4636d34e1d3cc668e8b4f8843a8485590d2eacc2773f295290a92d6f061f3d87a22968a81d80da9a6c39f5c7aa09f49456049763d7bb11d1171be83d26f047ce47c565dbf107ab9605a473e04c7e779a0c244ca4388df158abb"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r1, 0x4, 0x4800) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x17, 0x1, 0x4, "d91b8e24ef7eb41b9c511d340023e13f", "65c1"}, 0x17, 0x3) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000440)={'bcsh0\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}) r4 = accept(r2, 0x0, &(0x7f00000001c0)=0x281) read(r3, &(0x7f0000000480)=""/144, 0x90) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) inotify_add_watch(r3, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffd45) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r3, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 255.463982] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 255.531416] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 255.575010] F2FS-fs (loop1): Invalid blocksize (1), supports only 4KB [ 255.575010] 11:12:29 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000240)) r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="9287b748246deeca588edacd5c1cc596a848a41b96d72d9ff1ffcd245d4623bea592fa911a59141ad79770daa350bbd501b4cb95cf19700700000000000000625d08ef137426f4997e282f68591512c4636d34e1d3cc668e8b4f8843a8485590d2eacc2773f295290a92d6f061f3d87a22968a81d80da9a6c39f5c7aa09f49456049763d7bb11d1171be83d26f047ce47c565dbf107ab9605a473e04c7e779a0c244ca4388df158abb"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r1, 0x4, 0x4800) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x17, 0x1, 0x4, "d91b8e24ef7eb41b9c511d340023e13f", "65c1"}, 0x17, 0x3) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000440)={'bcsh0\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="20000000690000003ac6a7be1146f1b82a29b37471c2335f9efe2f6853a7431dadbb66a0a63e7eb8801772f37289412b769e87e04cdea2e149004df07a48aed39bdf1f681271e92dbceff91524497acfe6d5cd22d44e62d88c82211ef49cfd0e7743bc7a0506000000000000003390897c297c7807601027f6fde6d1cf57163d73e88148db78ec35d031991273af7f166b6f8d712a19d2c59ed7069ff539bbbce8c8962fb08b28219f6b51ba8c8de5a9cd46c6c9ae79cf83bf11e5be2fb5112f07005281643d92ac9bcbf1327b7504552fa281809300b180eaa2a7f0069092265bbc95f6067d9f5ba3347499d2e3c1961a0870d4b45a07c32a54bd24fd37ed4c74aaed3aec6b575f37ee2370a42181007d845200efed9bc01d980a10a024a05ab30df03d34caef0580c49ded8b138baa78c26fa60d7567a8ae63a3352871367ec7d02b4eace975ff0a9484a5541e8735e022710c14b7899473fa5c3025e9f2880d4c43936f6042ca7aa87b5be61b97cd050da04c901696bff4d9eeeb785fd28c6daad0985523ac6392c4f5da0879ff0000000000000016390f8f8f03e149cfef3e51ef45a2db33ed7ec0747def4d824c8ce34abd82fd4792b7f5b9c5f5"]}) r4 = accept(r2, 0x0, &(0x7f00000001c0)=0x281) read(r3, &(0x7f0000000480)=""/144, 0x90) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) inotify_add_watch(r3, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffd45) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r3, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 255.622457] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 255.677822] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 255.705856] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 11:12:30 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000240)) r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="9287b748246deeca588edacd5c1cc596a848a41b96d72d9ff1ffcd245d4623bea592fa911a59141ad79770daa350bbd501b4cb95cf19700700000000000000625d08ef137426f4997e282f68591512c4636d34e1d3cc668e8b4f8843a8485590d2eacc2773f295290a92d6f061f3d87a22968a81d80da9a6c39f5c7aa09f49456049763d7bb11d1171be83d26f047ce47c565dbf107ab9605a473e04c7e779a0c244ca4388df158abb"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r1, 0x4, 0x4800) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x17, 0x1, 0x4, "d91b8e24ef7eb41b9c511d340023e13f", "65c1"}, 0x17, 0x3) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000440)={'bcsh0\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="20000000690000003ac6a7be1146f1b82a29b37471c2335f9efe2f6853a7431dadbb66a0a63e7eb8801772f37289412b769e87e04cdea2e149004df07a48aed39bdf1f681271e92dbceff91524497acfe6d5cd22d44e62d88c82211ef49cfd0e7743bc7a0506000000000000003390897c297c7807601027f6fde6d1cf57163d73e88148db78ec35d031991273af7f166b6f8d712a19d2c59ed7069ff539bbbce8c8962fb08b28219f6b51ba8c8de5a9cd46c6c9ae79cf83bf11e5be2fb5112f07005281643d92ac9bcbf1327b7504552fa281809300b180eaa2a7f0069092265bbc95f6067d9f5ba3347499d2e3c1961a0870d4b45a07c32a54bd24fd37ed4c74aaed3aec6b575f37ee2370a42181007d845200efed9bc01d980a10a024a05ab30df03d34caef0580c49ded8b138baa78c26fa60d7567a8ae63a3352871367ec7d02b4eace975ff0a9484a5541e8735e022710c14b7899473fa5c3025e9f2880d4c43936f6042ca7aa87b5be61b97cd050da04c901696bff4d9eeeb785fd28c6daad0985523ac6392c4f5da0879ff0000000000000016390f8f8f03e149cfef3e51ef45a2db33ed7ec0747def4d824c8ce34abd82fd4792b7f5b9c5f5"]}) r4 = accept(r2, 0x0, &(0x7f00000001c0)=0x281) read(r3, &(0x7f0000000480)=""/144, 0x90) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) inotify_add_watch(r3, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffd45) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r3, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 255.745136] F2FS-fs (loop1): Invalid blocksize (1), supports only 4KB [ 255.745136] [ 255.786306] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 11:12:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000001340), 0x0, &(0x7f00000013c0)=""/141, 0x8d}}], 0x1, 0x0, &(0x7f00000015c0)) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003700), 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:12:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000001340), 0x0, &(0x7f00000013c0)=""/141, 0x8d}}], 0x1, 0x0, &(0x7f00000015c0)) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003700), 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:12:30 executing program 1: socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f2", 0x4, 0x1400}], 0x0, 0x0) 11:12:30 executing program 3: socket$inet6(0xa, 0x0, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) r0 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x4000000005, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x30000, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x1f) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x200000000100002, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x2) write$uinput_user_dev(r3, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) ioctl$UI_SET_RELBIT(r3, 0x40045566, 0x8) close(r2) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x4000, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x7, 0x100) fcntl$getownex(r4, 0x10, &(0x7f0000000080)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$binfmt_elf64(r6, &(0x7f0000000680)=ANY=[@ANYRESDEC], 0x14) 11:12:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) r2 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000c80)) close(0xffffffffffffffff) dup3(0xffffffffffffffff, r2, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) socket$alg(0x26, 0x5, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x100) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, 0x0) [ 256.240832] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 256.321229] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 256.372962] F2FS-fs (loop1): Invalid blocksize (1), supports only 4KB [ 256.372962] [ 256.396253] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 256.403974] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 256.446509] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 11:12:30 executing program 5: sched_setscheduler(0x0, 0x4000000001, &(0x7f00000001c0)=0x9) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f00000004c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:12:30 executing program 3: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000600)=""/217, 0xd9}], 0x1) [ 256.514550] F2FS-fs (loop1): Invalid blocksize (1), supports only 4KB [ 256.514550] [ 256.606709] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 11:12:30 executing program 3: syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000340)="800000000300000019000300e60100006c000000020000000103000000000000004000000040000080000000000000006d5ebe5a0000ffff53ef6a6303", 0x3d, 0x400}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 11:12:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000001340), 0x0, &(0x7f00000013c0)=""/141, 0x8d}}], 0x1, 0x0, &(0x7f00000015c0)) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003700), 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:12:31 executing program 1: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x2432) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x400000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x800) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) perf_event_open(&(0x7f0000000040)={0x0, 0x29a, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) [ 256.931192] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 256.945872] EXT4-fs (loop3): Invalid log block size: 769 11:12:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000001340), 0x0, &(0x7f00000013c0)=""/141, 0x8d}}], 0x1, 0x0, &(0x7f00000015c0)) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003700), 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:12:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'syz_tun\x00\x00\x00\x00\x00\x00\x03\x00', &(0x7f00000000c0)=@ethtool_coalesce={0xe}}) 11:12:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) r2 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000c80)) close(0xffffffffffffffff) dup3(0xffffffffffffffff, r2, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) socket$alg(0x26, 0x5, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x100) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, 0x0) 11:12:31 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/28, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40bc5311, &(0x7f0000000400)) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 11:12:31 executing program 1: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x2432) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x400000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x800) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) perf_event_open(&(0x7f0000000040)={0x0, 0x29a, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) 11:12:31 executing program 5: sched_setscheduler(0x0, 0x4000000001, &(0x7f00000001c0)=0x9) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f00000004c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:12:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000001340), 0x0, &(0x7f00000013c0)=""/141, 0x8d}}], 0x1, 0x0, &(0x7f00000015c0)) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003700), 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:12:31 executing program 1: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x2432) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x400000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x800) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) perf_event_open(&(0x7f0000000040)={0x0, 0x29a, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) 11:12:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000001340), 0x0, &(0x7f00000013c0)=""/141, 0x8d}}], 0x1, 0x0, &(0x7f00000015c0)) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003700), 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:12:32 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x0) 11:12:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000080)=0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000280)={0x0, 0x930000000000, 0x0, 0x8, 0x0, r0, 0x0}]) 11:12:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000180), 0x4) 11:12:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) r2 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000c80)) close(0xffffffffffffffff) dup3(0xffffffffffffffff, r2, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) socket$alg(0x26, 0x5, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x100) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, 0x0) 11:12:32 executing program 1: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x2432) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x400000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x800) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) perf_event_open(&(0x7f0000000040)={0x0, 0x29a, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) 11:12:32 executing program 5: sched_setscheduler(0x0, 0x4000000001, &(0x7f00000001c0)=0x9) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f00000004c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:12:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 11:12:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(camellia-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="5262b53a108269c13770e0cc9877d6af98dee91f34", 0x15) 11:12:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2000080000000001, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r1, 0x10, 0xffff, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) [ 258.849533] __loop_clr_fd: partition scan of loop4 failed (rc=-22) 11:12:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000e71000)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) 11:12:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2000080000000001, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r1, 0x10, 0xffff, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:12:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 11:12:33 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r3, 0x29, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r2, 0x0, 0x2, &(0x7f0000000240)='%\x00'}, 0x30) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x0, {0x1100}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r4}) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000500)=ANY=[], 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dsp\x00', 0x200000, 0x0) read(0xffffffffffffffff, &(0x7f0000000900)=""/4096, 0x1000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3}, &(0x7f0000000640)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000680)={r5, 0x7ff}, 0x8) setrlimit(0x0, &(0x7f00000000c0)={0x10001}) ftruncate(0xffffffffffffffff, 0x80080) ioctl$int_in(r3, 0x5452, &(0x7f0000000300)=0xf6c) close(r1) connect$netrom(r0, &(0x7f0000000480)={{0x3, @null, 0x8}, [@default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast]}, 0x48) 11:12:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) r2 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000c80)) close(0xffffffffffffffff) dup3(0xffffffffffffffff, r2, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) socket$alg(0x26, 0x5, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x100) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, 0x0) [ 259.155366] __loop_clr_fd: partition scan of loop4 failed (rc=-22) 11:12:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 11:12:33 executing program 5: sched_setscheduler(0x0, 0x4000000001, &(0x7f00000001c0)=0x9) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f00000004c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:12:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2000080000000001, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r1, 0x10, 0xffff, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) [ 259.598608] __loop_clr_fd: partition scan of loop4 failed (rc=-22) 11:12:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 11:12:33 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000280)={0x9, 0x1, '%'}, 0x0) 11:12:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") remap_file_pages(&(0x7f0000feb000/0x1000)=nil, 0x1000, 0x1000008, 0x0, 0x0) [ 259.883222] __loop_clr_fd: partition scan of loop4 failed (rc=-22) [ 260.061524] mmap: syz-executor3 (8764) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 11:12:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f00000002c0)) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) bind$isdn_base(r0, &(0x7f0000000a00)={0x22, 0x0, 0x0, 0x100000000}, 0x6) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000b80)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000c80)) close(r0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000600), 0x0, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r4, 0x100) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKRESETZONE(r3, 0x40101283, &(0x7f00000009c0)={0x1, 0x5}) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000380)="9d593faa5a5eef184fd5ebfb31c7d96cb7538055435fbdd322fe08fbe6e439b3e57558fa70a9f430b312612ce09177135f43eafe0898c9a027621a2348fe", 0x3e, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, 0x0) 11:12:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=0x2, 0x0) add_key(&(0x7f0000000040)='syzkaller\x00', &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x800343, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) 11:12:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2000080000000001, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r1, 0x10, 0xffff, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:12:34 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) 11:12:34 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r3, 0x29, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r2, 0x0, 0x2, &(0x7f0000000240)='%\x00'}, 0x30) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x0, {0x1100}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r4}) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000500)=ANY=[], 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dsp\x00', 0x200000, 0x0) read(0xffffffffffffffff, &(0x7f0000000900)=""/4096, 0x1000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3}, &(0x7f0000000640)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000680)={r5, 0x7ff}, 0x8) setrlimit(0x0, &(0x7f00000000c0)={0x10001}) ftruncate(0xffffffffffffffff, 0x80080) ioctl$int_in(r3, 0x5452, &(0x7f0000000300)=0xf6c) close(r1) connect$netrom(r0, &(0x7f0000000480)={{0x3, @null, 0x8}, [@default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast]}, 0x48) 11:12:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=0x2, 0x0) add_key(&(0x7f0000000040)='syzkaller\x00', &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x800343, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) 11:12:34 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x200000, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000500)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video1\x00', 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) poll(0x0, 0x0, 0x383) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = memfd_create(&(0x7f0000000380)='fdin\x1f\xa2/3\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0xfffffffffffffffd) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x100) r3 = creat(&(0x7f0000000340)='./bus\x00', 0x100) mkdirat(r3, &(0x7f0000000140)='./bus\x00', 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x21) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x5, 0x4500000000000003, 0x2200, 0x0, 0xa0008000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xebffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) msgget$private(0x0, 0x80) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000040)={0x56, 0x0, 0x2, {0x1, 0x10000}, {0x2, 0x2}, @ramp={0x1, 0x0, {0x7fffffff, 0x7fffffff, 0x0, 0x7}}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6], 0x1c) 11:12:34 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r3, 0x29, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r2, 0x0, 0x2, &(0x7f0000000240)='%\x00'}, 0x30) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x0, {0x1100}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r4}) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000500)=ANY=[], 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dsp\x00', 0x200000, 0x0) read(0xffffffffffffffff, &(0x7f0000000900)=""/4096, 0x1000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3}, &(0x7f0000000640)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000680)={r5, 0x7ff}, 0x8) setrlimit(0x0, &(0x7f00000000c0)={0x10001}) ftruncate(0xffffffffffffffff, 0x80080) ioctl$int_in(r3, 0x5452, &(0x7f0000000300)=0xf6c) close(r1) connect$netrom(r0, &(0x7f0000000480)={{0x3, @null, 0x8}, [@default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast]}, 0x48) 11:12:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=0x2, 0x0) add_key(&(0x7f0000000040)='syzkaller\x00', &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x800343, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) [ 260.586159] audit: type=1804 audit(1549537954.812:46): pid=8797 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir982819548/syzkaller.AIlifH/14/bus" dev="sda1" ino=16554 res=1 11:12:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=0x2, 0x0) add_key(&(0x7f0000000040)='syzkaller\x00', &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x800343, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) 11:12:35 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r3, 0x29, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r2, 0x0, 0x2, &(0x7f0000000240)='%\x00'}, 0x30) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x0, {0x1100}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r4}) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000500)=ANY=[], 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dsp\x00', 0x200000, 0x0) read(0xffffffffffffffff, &(0x7f0000000900)=""/4096, 0x1000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3}, &(0x7f0000000640)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000680)={r5, 0x7ff}, 0x8) setrlimit(0x0, &(0x7f00000000c0)={0x10001}) ftruncate(0xffffffffffffffff, 0x80080) ioctl$int_in(r3, 0x5452, &(0x7f0000000300)=0xf6c) close(r1) connect$netrom(r0, &(0x7f0000000480)={{0x3, @null, 0x8}, [@default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast]}, 0x48) 11:12:35 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r3, 0x29, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r2, 0x0, 0x2, &(0x7f0000000240)='%\x00'}, 0x30) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x0, {0x1100}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r4}) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000500)=ANY=[], 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dsp\x00', 0x200000, 0x0) read(0xffffffffffffffff, &(0x7f0000000900)=""/4096, 0x1000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3}, &(0x7f0000000640)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000680)={r5, 0x7ff}, 0x8) setrlimit(0x0, &(0x7f00000000c0)={0x10001}) ftruncate(0xffffffffffffffff, 0x80080) ioctl$int_in(r3, 0x5452, &(0x7f0000000300)=0xf6c) close(r1) connect$netrom(r0, &(0x7f0000000480)={{0x3, @null, 0x8}, [@default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast]}, 0x48) 11:12:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f00000002c0)) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) bind$isdn_base(r0, &(0x7f0000000a00)={0x22, 0x0, 0x0, 0x100000000}, 0x6) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000b80)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000c80)) close(r0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000600), 0x0, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r4, 0x100) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKRESETZONE(r3, 0x40101283, &(0x7f00000009c0)={0x1, 0x5}) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000380)="9d593faa5a5eef184fd5ebfb31c7d96cb7538055435fbdd322fe08fbe6e439b3e57558fa70a9f430b312612ce09177135f43eafe0898c9a027621a2348fe", 0x3e, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, 0x0) [ 261.362924] audit: type=1804 audit(1549537955.592:47): pid=8826 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir982819548/syzkaller.AIlifH/14/bus" dev="sda1" ino=16554 res=1 11:12:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f00000002c0)) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) bind$isdn_base(r0, &(0x7f0000000a00)={0x22, 0x0, 0x0, 0x100000000}, 0x6) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000b80)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000c80)) close(r0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000600), 0x0, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r4, 0x100) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKRESETZONE(r3, 0x40101283, &(0x7f00000009c0)={0x1, 0x5}) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000380)="9d593faa5a5eef184fd5ebfb31c7d96cb7538055435fbdd322fe08fbe6e439b3e57558fa70a9f430b312612ce09177135f43eafe0898c9a027621a2348fe", 0x3e, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, 0x0) [ 261.526903] audit: type=1804 audit(1549537955.642:48): pid=8824 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir982819548/syzkaller.AIlifH/14/bus" dev="sda1" ino=16554 res=1 11:12:35 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r3, 0x29, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r2, 0x0, 0x2, &(0x7f0000000240)='%\x00'}, 0x30) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x0, {0x1100}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r4}) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000500)=ANY=[], 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dsp\x00', 0x200000, 0x0) read(0xffffffffffffffff, &(0x7f0000000900)=""/4096, 0x1000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3}, &(0x7f0000000640)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000680)={r5, 0x7ff}, 0x8) setrlimit(0x0, &(0x7f00000000c0)={0x10001}) ftruncate(0xffffffffffffffff, 0x80080) ioctl$int_in(r3, 0x5452, &(0x7f0000000300)=0xf6c) close(r1) connect$netrom(r0, &(0x7f0000000480)={{0x3, @null, 0x8}, [@default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast]}, 0x48) 11:12:36 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x200000, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000500)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video1\x00', 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) poll(0x0, 0x0, 0x383) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = memfd_create(&(0x7f0000000380)='fdin\x1f\xa2/3\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0xfffffffffffffffd) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x100) r3 = creat(&(0x7f0000000340)='./bus\x00', 0x100) mkdirat(r3, &(0x7f0000000140)='./bus\x00', 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x21) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x5, 0x4500000000000003, 0x2200, 0x0, 0xa0008000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xebffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) msgget$private(0x0, 0x80) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000040)={0x56, 0x0, 0x2, {0x1, 0x10000}, {0x2, 0x2}, @ramp={0x1, 0x0, {0x7fffffff, 0x7fffffff, 0x0, 0x7}}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6], 0x1c) 11:12:36 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r3, 0x29, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r2, 0x0, 0x2, &(0x7f0000000240)='%\x00'}, 0x30) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x0, {0x1100}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r4}) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000500)=ANY=[], 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dsp\x00', 0x200000, 0x0) read(0xffffffffffffffff, &(0x7f0000000900)=""/4096, 0x1000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3}, &(0x7f0000000640)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000680)={r5, 0x7ff}, 0x8) setrlimit(0x0, &(0x7f00000000c0)={0x10001}) ftruncate(0xffffffffffffffff, 0x80080) ioctl$int_in(r3, 0x5452, &(0x7f0000000300)=0xf6c) close(r1) connect$netrom(r0, &(0x7f0000000480)={{0x3, @null, 0x8}, [@default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast]}, 0x48) [ 261.760879] audit: type=1804 audit(1549537955.662:49): pid=8792 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir982819548/syzkaller.AIlifH/14/bus" dev="sda1" ino=16554 res=1 [ 262.072011] audit: type=1804 audit(1549537956.302:50): pid=8845 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir982819548/syzkaller.AIlifH/15/bus" dev="sda1" ino=16557 res=1 11:12:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f00000002c0)) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) bind$isdn_base(r0, &(0x7f0000000a00)={0x22, 0x0, 0x0, 0x100000000}, 0x6) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000b80)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000c80)) close(r0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000600), 0x0, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r4, 0x100) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKRESETZONE(r3, 0x40101283, &(0x7f00000009c0)={0x1, 0x5}) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000380)="9d593faa5a5eef184fd5ebfb31c7d96cb7538055435fbdd322fe08fbe6e439b3e57558fa70a9f430b312612ce09177135f43eafe0898c9a027621a2348fe", 0x3e, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, 0x0) 11:12:36 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r3, 0x29, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r2, 0x0, 0x2, &(0x7f0000000240)='%\x00'}, 0x30) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x0, {0x1100}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r4}) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000500)=ANY=[], 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dsp\x00', 0x200000, 0x0) read(0xffffffffffffffff, &(0x7f0000000900)=""/4096, 0x1000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3}, &(0x7f0000000640)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000680)={r5, 0x7ff}, 0x8) setrlimit(0x0, &(0x7f00000000c0)={0x10001}) ftruncate(0xffffffffffffffff, 0x80080) ioctl$int_in(r3, 0x5452, &(0x7f0000000300)=0xf6c) close(r1) connect$netrom(r0, &(0x7f0000000480)={{0x3, @null, 0x8}, [@default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast]}, 0x48) 11:12:36 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r3, 0x29, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r2, 0x0, 0x2, &(0x7f0000000240)='%\x00'}, 0x30) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x0, {0x1100}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r4}) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000500)=ANY=[], 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dsp\x00', 0x200000, 0x0) read(0xffffffffffffffff, &(0x7f0000000900)=""/4096, 0x1000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3}, &(0x7f0000000640)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000680)={r5, 0x7ff}, 0x8) setrlimit(0x0, &(0x7f00000000c0)={0x10001}) ftruncate(0xffffffffffffffff, 0x80080) ioctl$int_in(r3, 0x5452, &(0x7f0000000300)=0xf6c) close(r1) connect$netrom(r0, &(0x7f0000000480)={{0x3, @null, 0x8}, [@default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast]}, 0x48) 11:12:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f00000002c0)) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) bind$isdn_base(r0, &(0x7f0000000a00)={0x22, 0x0, 0x0, 0x100000000}, 0x6) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000b80)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000c80)) close(r0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000600), 0x0, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r4, 0x100) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKRESETZONE(r3, 0x40101283, &(0x7f00000009c0)={0x1, 0x5}) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000380)="9d593faa5a5eef184fd5ebfb31c7d96cb7538055435fbdd322fe08fbe6e439b3e57558fa70a9f430b312612ce09177135f43eafe0898c9a027621a2348fe", 0x3e, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, 0x0) 11:12:37 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x200000, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000500)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video1\x00', 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) poll(0x0, 0x0, 0x383) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = memfd_create(&(0x7f0000000380)='fdin\x1f\xa2/3\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0xfffffffffffffffd) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x100) r3 = creat(&(0x7f0000000340)='./bus\x00', 0x100) mkdirat(r3, &(0x7f0000000140)='./bus\x00', 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x21) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x5, 0x4500000000000003, 0x2200, 0x0, 0xa0008000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xebffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) msgget$private(0x0, 0x80) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000040)={0x56, 0x0, 0x2, {0x1, 0x10000}, {0x2, 0x2}, @ramp={0x1, 0x0, {0x7fffffff, 0x7fffffff, 0x0, 0x7}}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6], 0x1c) 11:12:37 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r3, 0x29, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r2, 0x0, 0x2, &(0x7f0000000240)='%\x00'}, 0x30) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x0, {0x1100}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r4}) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000500)=ANY=[], 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dsp\x00', 0x200000, 0x0) read(0xffffffffffffffff, &(0x7f0000000900)=""/4096, 0x1000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x3}, &(0x7f0000000640)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000680)={r5, 0x7ff}, 0x8) setrlimit(0x0, &(0x7f00000000c0)={0x10001}) ftruncate(0xffffffffffffffff, 0x80080) ioctl$int_in(r3, 0x5452, &(0x7f0000000300)=0xf6c) close(r1) connect$netrom(r0, &(0x7f0000000480)={{0x3, @null, 0x8}, [@default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast]}, 0x48) [ 262.938025] audit: type=1804 audit(1549537957.162:51): pid=8871 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir982819548/syzkaller.AIlifH/16/bus" dev="sda1" ino=16586 res=1 11:12:37 executing program 1: r0 = socket(0x400000000000010, 0x803, 0x0) write(r0, &(0x7f0000000000)="24000000160025f00485bc04fef7001d0a0b48ff2265cea2037ea0b00800030001000000", 0x24) 11:12:37 executing program 1: sched_setaffinity(0x0, 0x3, &(0x7f0000000680)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x280400, 0x0) r0 = getpid() keyctl$assume_authority(0x10, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) msgctl$IPC_RMID(0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) [ 263.062612] netlink: 12 bytes leftover after parsing attributes in process `syz-executor1'. 11:12:37 executing program 1: sched_setaffinity(0x0, 0x3, &(0x7f0000000680)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x280400, 0x0) r0 = getpid() keyctl$assume_authority(0x10, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) msgctl$IPC_RMID(0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) 11:12:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f00000002c0)) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) bind$isdn_base(r0, &(0x7f0000000a00)={0x22, 0x0, 0x0, 0x100000000}, 0x6) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000b80)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000c80)) close(r0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000600), 0x0, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r4, 0x100) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKRESETZONE(r3, 0x40101283, &(0x7f00000009c0)={0x1, 0x5}) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000380)="9d593faa5a5eef184fd5ebfb31c7d96cb7538055435fbdd322fe08fbe6e439b3e57558fa70a9f430b312612ce09177135f43eafe0898c9a027621a2348fe", 0x3e, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, 0x0) 11:12:37 executing program 0: sched_setaffinity(0x0, 0x3, &(0x7f0000000680)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x280400, 0x0) r0 = getpid() keyctl$assume_authority(0x10, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) msgctl$IPC_RMID(0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) 11:12:37 executing program 3: sched_setaffinity(0x0, 0x3, &(0x7f0000000680)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x280400, 0x0) r0 = getpid() keyctl$assume_authority(0x10, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) msgctl$IPC_RMID(0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) 11:12:37 executing program 3: sched_setaffinity(0x0, 0x3, &(0x7f0000000680)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x280400, 0x0) r0 = getpid() keyctl$assume_authority(0x10, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) msgctl$IPC_RMID(0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) 11:12:37 executing program 1: sched_setaffinity(0x0, 0x3, &(0x7f0000000680)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x280400, 0x0) r0 = getpid() keyctl$assume_authority(0x10, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) msgctl$IPC_RMID(0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) 11:12:37 executing program 0: sched_setaffinity(0x0, 0x3, &(0x7f0000000680)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x280400, 0x0) r0 = getpid() keyctl$assume_authority(0x10, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) msgctl$IPC_RMID(0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) 11:12:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f00000002c0)) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) bind$isdn_base(r0, &(0x7f0000000a00)={0x22, 0x0, 0x0, 0x100000000}, 0x6) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000b80)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000c80)) close(r0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000600), 0x0, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r4, 0x100) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKRESETZONE(r3, 0x40101283, &(0x7f00000009c0)={0x1, 0x5}) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000380)="9d593faa5a5eef184fd5ebfb31c7d96cb7538055435fbdd322fe08fbe6e439b3e57558fa70a9f430b312612ce09177135f43eafe0898c9a027621a2348fe", 0x3e, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, 0x0) 11:12:37 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x200000, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000500)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video1\x00', 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) poll(0x0, 0x0, 0x383) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = memfd_create(&(0x7f0000000380)='fdin\x1f\xa2/3\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0xfffffffffffffffd) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x100) r3 = creat(&(0x7f0000000340)='./bus\x00', 0x100) mkdirat(r3, &(0x7f0000000140)='./bus\x00', 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x21) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x5, 0x4500000000000003, 0x2200, 0x0, 0xa0008000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xebffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) msgget$private(0x0, 0x80) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000040)={0x56, 0x0, 0x2, {0x1, 0x10000}, {0x2, 0x2}, @ramp={0x1, 0x0, {0x7fffffff, 0x7fffffff, 0x0, 0x7}}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6], 0x1c) 11:12:37 executing program 3: sched_setaffinity(0x0, 0x3, &(0x7f0000000680)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x280400, 0x0) r0 = getpid() keyctl$assume_authority(0x10, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) msgctl$IPC_RMID(0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) 11:12:37 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x168, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000980], 0x0, 0x0, &(0x7f0000000980)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'n*0Ek\x88k\xc2\x16[A\xfei\x00', 'yam0\x00', 'ip_vti0\x00', 'lo\x00', @link_local, [], @link_local, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@dev, 0xfffffffffffffffe}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e0) 11:12:37 executing program 1: sched_setaffinity(0x0, 0x3, &(0x7f0000000680)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x280400, 0x0) r0 = getpid() keyctl$assume_authority(0x10, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) msgctl$IPC_RMID(0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) 11:12:37 executing program 0: sched_setaffinity(0x0, 0x3, &(0x7f0000000680)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x280400, 0x0) r0 = getpid() keyctl$assume_authority(0x10, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) msgctl$IPC_RMID(0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) 11:12:38 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffff9, 0x1000000000000009) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f0000000080)) 11:12:38 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000065c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000380)=@hci={0x1f, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000580)={0x0, 0x100000366, &(0x7f0000000000)={&(0x7f0000000240)={0x1, 0xffffffffffffffff, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "cefd400344c744f6fa07c8cebaeff2e51b1019e963e7cab6159a1ea870886a2e85404960d5b801603fffe702a68120d18a80693ea4751f7138028fe574e0d10a"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "df12d6dfc593ca27"}}, 0x48}}, 0x0) 11:12:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@setlink={0x28, 0x13, 0x821, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IF_NETNSID={0x8, 0x2e, 0x81000000}]}, 0x28}}, 0x0) 11:12:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) [ 263.866288] audit: type=1804 audit(1549537958.092:52): pid=8938 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir982819548/syzkaller.AIlifH/17/bus" dev="sda1" ino=16542 res=1 11:12:38 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 11:12:38 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="240000004f0007031dfffd946f610500070000001f00000000000000f1ffffff0400ff7e", 0x24}], 0x1}, 0x0) [ 264.000179] Bluetooth: hci2: Frame reassembly failed (-84) [ 264.016306] Bluetooth: hci3: Frame reassembly failed (-84) [ 264.034005] Bluetooth: hci3: Frame reassembly failed (-84) [ 264.107510] netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. 11:12:38 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 11:12:38 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 11:12:38 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0xb, @raw_data="e136015114b6575c2328f26bebed19f082555c3c7fb73bc8eca91c4e35a93963872b6ef52790b188d777035e1a5f924843d42e7e7b6ec80348e9740018a7ca750aac928992525d2b429982189f2c2f772d6542942c3d96235485a6d35fe47ac1c78dacd9a24b5ca6ca106406730782ee6940d6f94fb34c8a5f5ecfae1a577dd5c9b8b3301132fd9b4cc162e6782debd17bfd0a25be2a711850d5bcf7fa60f1a481dd3f588b6657dfc9f62f2cecfb7bd81707f38fefc8d44b47bfb7e30dd486d50f6f94b546a07a89"}) 11:12:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1, 0x5, &(0x7f0000000200)=@framed={{}, [@exit, @exit]}, &(0x7f0000000240)='syzkaller\x00', 0x4, 0xe5, &(0x7f0000000340)=""/229, 0x0, 0x1, [], 0x0, 0xa}, 0x48) 11:12:38 executing program 5: creat(&(0x7f0000000340)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) getegid() finit_module(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='::,0[nu.lb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 264.699530] audit: type=1400 audit(1549537958.932:53): avc: denied { prog_load } for pid=8975 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 11:12:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1000000003, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000004e40), 0x178, 0x0) 11:12:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, 0x0, &(0x7f0000000080)=0xfefb) 11:12:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000000c0)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r0, &(0x7f00000001c0)='a', 0x1, 0x80fe, 0x0, 0x0) 11:12:39 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x3a0a, 0x0) [ 264.899481] libceph: resolve '0[nu.lb' (ret=-3): failed [ 264.909941] libceph: parse_ips bad ip '::,0[nu.lb' [ 264.925938] libceph: resolve '0[nu.lb' (ret=-3): failed [ 264.931320] libceph: parse_ips bad ip '::,0[nu.lb' [ 266.036532] Bluetooth: hci3: command 0x1003 tx timeout [ 266.042327] Bluetooth: hci2: command 0x1003 tx timeout [ 266.047758] Bluetooth: hci2: sending frame failed (-49) [ 266.053419] Bluetooth: hci3: Frame reassembly failed (-84) [ 268.125762] Bluetooth: hci2: command 0x1001 tx timeout [ 268.131157] Bluetooth: hci2: sending frame failed (-49) [ 268.136605] Bluetooth: hci3: command 0x1001 tx timeout [ 268.142498] Bluetooth: hci3: Frame reassembly failed (-84) [ 270.195764] Bluetooth: hci2: command 0x1009 tx timeout [ 270.195965] Bluetooth: hci3: command 0x1009 tx timeout 11:12:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 11:12:48 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 11:12:48 executing program 2: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000000)) 11:12:48 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 11:12:48 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) write(r0, &(0x7f0000000100)=';', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0xc0ed0000, &(0x7f0000000b80)) 11:12:48 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x3a0a, 0x0) [ 274.569624] audit: type=1400 audit(1549537968.802:54): avc: denied { map } for pid=9009 comm="syz-executor0" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=30940 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 11:12:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r1 = accept4$rose(r0, &(0x7f0000000600)=@short={0xb, @remote, @netrom, 0x1, @default}, &(0x7f0000000640)=0x1c, 0x0) ioctl$SIOCRSACCEPT(r1, 0x89e3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) accept4(0xffffffffffffffff, &(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000340)=0x80, 0x80000) prctl$PR_CAPBSET_DROP(0x18, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) clock_nanosleep(0x7, 0x1, &(0x7f00000000c0), &(0x7f0000000140)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r2, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:12:48 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 274.738460] Bluetooth: hci2: Frame reassembly failed (-84) [ 274.739163] BUG: unable to handle kernel paging request at ffffffffffffffd6 [ 274.751213] #PF error: [normal kernel read fault] [ 274.756057] PGD 8874067 P4D 8874067 PUD 8876067 PMD 0 [ 274.761403] Oops: 0000 [#1] PREEMPT SMP KASAN [ 274.765903] CPU: 1 PID: 9025 Comm: syz-executor1 Not tainted 5.0.0-rc5+ #61 [ 274.772999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.782471] RIP: 0010:h4_recv_buf+0x1ea/0xda0 [ 274.786974] Code: b6 14 10 48 89 c8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 d7 0a 00 00 48 ba 00 00 00 00 00 fc ff df 48 8b 45 d0 4c 8d 60 70 <0f> b7 58 2a 4c 89 e0 48 c1 e8 03 0f b6 04 10 84 c0 74 08 3c 03 0f [ 274.802637] audit: type=1400 audit(1549537968.972:55): avc: denied { create } for pid=9029 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 274.805886] RSP: 0018:ffff88804bd37a30 EFLAGS: 00010246 11:12:49 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 274.805898] RAX: ffffffffffffffac RBX: 0000000000000000 RCX: ffffffffffffffd6 [ 274.805907] RDX: dffffc0000000000 RSI: ffffffff84ecf4f2 RDI: 0000000000000005 [ 274.805916] RBP: ffff88804bd37ab8 R08: ffff88804bd2a680 R09: 0000000000000003 [ 274.805925] R10: ffffed1015d25bcf R11: ffff8880ae92de7b R12: 000000000000001c [ 274.805932] R13: ffff8880975b6280 R14: ffff88804bd37b98 R15: 0000000000000001 [ 274.805943] FS: 00007f2958b00700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 274.805952] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 11:12:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x81}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) [ 274.805977] CR2: ffffffffffffffd6 CR3: 000000008f896000 CR4: 00000000001406e0 [ 274.892882] Call Trace: [ 274.895520] ? __lock_is_held+0xb6/0x140 [ 274.899678] ? check_preemption_disabled+0x48/0x290 [ 274.899968] kobject: 'loop3' (000000001193fe98): kobject_uevent_env [ 274.904701] h4_recv+0xe4/0x200 [ 274.904729] hci_uart_tty_receive+0x22b/0x530 [ 274.904741] ? hci_uart_write_work+0x710/0x710 [ 274.904823] tty_ioctl+0x936/0x14d0 [ 274.904840] ? tty_vhangup+0x30/0x30 [ 274.904878] ? mark_held_locks+0x100/0x100 [ 274.904905] ? __fget+0x340/0x540 [ 274.904937] ? ___might_sleep+0x163/0x280 [ 274.904953] ? __might_sleep+0x95/0x190 [ 274.904967] ? tty_vhangup+0x30/0x30 [ 274.905003] do_vfs_ioctl+0xd6e/0x1390 [ 274.905063] ? selinux_file_ioctl+0x46f/0x5e0 [ 274.905078] ? selinux_file_ioctl+0x125/0x5e0 [ 274.905091] ? ioctl_preallocate+0x210/0x210 [ 274.905105] ? selinux_file_mprotect+0x620/0x620 [ 274.905123] ? iterate_fd+0x360/0x360 [ 274.919166] kobject: 'loop3' (000000001193fe98): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 274.919357] ? nsecs_to_jiffies+0x30/0x30 [ 274.989961] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 274.995542] ? security_file_ioctl+0x93/0xc0 [ 274.999964] ksys_ioctl+0xab/0xd0 [ 275.003441] __x64_sys_ioctl+0x73/0xb0 [ 275.007364] do_syscall_64+0x103/0x610 [ 275.011300] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 275.016488] RIP: 0033:0x457e39 [ 275.019685] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 275.041269] RSP: 002b:00007f2958affc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 275.048970] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 275.056250] RDX: 0000000020000040 RSI: 0000000000005412 RDI: 0000000000000003 [ 275.063510] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 275.070770] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2958b006d4 [ 275.078036] R13: 00000000004c2146 R14: 00000000004d49f8 R15: 00000000ffffffff [ 275.085306] Modules linked in: [ 275.088498] CR2: ffffffffffffffd6 [ 275.091947] ---[ end trace 31a9a6dce35b4745 ]--- [ 275.096705] RIP: 0010:h4_recv_buf+0x1ea/0xda0 [ 275.101196] Code: b6 14 10 48 89 c8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 d7 0a 00 00 48 ba 00 00 00 00 00 fc ff df 48 8b 45 d0 4c 8d 60 70 <0f> b7 58 2a 4c 89 e0 48 c1 e8 03 0f b6 04 10 84 c0 74 08 3c 03 0f [ 275.120089] RSP: 0018:ffff88804bd37a30 EFLAGS: 00010246 [ 275.125446] RAX: ffffffffffffffac RBX: 0000000000000000 RCX: ffffffffffffffd6 [ 275.132708] RDX: dffffc0000000000 RSI: ffffffff84ecf4f2 RDI: 0000000000000005 [ 275.139971] RBP: ffff88804bd37ab8 R08: ffff88804bd2a680 R09: 0000000000000003 [ 275.147232] R10: ffffed1015d25bcf R11: ffff8880ae92de7b R12: 000000000000001c [ 275.154496] R13: ffff8880975b6280 R14: ffff88804bd37b98 R15: 0000000000000001 [ 275.161760] FS: 00007f2958b00700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 275.169980] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 275.175855] CR2: ffffffffffffffd6 CR3: 000000008f896000 CR4: 00000000001406e0 [ 275.183121] Kernel panic - not syncing: Fatal exception [ 275.189371] Kernel Offset: disabled [ 275.192989] Rebooting in 86400 seconds..