Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 38.763359] audit: type=1800 audit(1576399473.041:33): pid=7392 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 44.275700] kauditd_printk_skb: 1 callbacks suppressed [ 44.275715] audit: type=1400 audit(1576399478.551:35): avc: denied { map } for pid=7566 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.43' (ECDSA) to the list of known hosts. 2019/12/15 08:44:45 fuzzer started [ 50.854900] audit: type=1400 audit(1576399485.131:36): avc: denied { map } for pid=7575 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/12/15 08:44:46 dialing manager at 10.128.0.105:46855 2019/12/15 08:44:46 syscalls: 2684 2019/12/15 08:44:46 code coverage: enabled 2019/12/15 08:44:46 comparison tracing: enabled 2019/12/15 08:44:46 extra coverage: extra coverage is not supported by the kernel 2019/12/15 08:44:46 setuid sandbox: enabled 2019/12/15 08:44:46 namespace sandbox: enabled 2019/12/15 08:44:46 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/15 08:44:46 fault injection: enabled 2019/12/15 08:44:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/15 08:44:46 net packet injection: enabled 2019/12/15 08:44:46 net device setup: enabled 2019/12/15 08:44:46 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/15 08:44:46 devlink PCI setup: PCI device 0000:00:10.0 is not available 08:47:27 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40cc82, 0x20) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x9) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0xa10100, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x983400, 0x0) getsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) write$capi20(r0, &(0x7f0000000200)={0x10, 0x8000, 0x8, 0x18fff2a6c34016dc, 0x1000, 0x6}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14) r4 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f00000002c0), &(0x7f0000000300)=0xc) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x19a0c0, 0x0) setsockopt$bt_hci_HCI_FILTER(r5, 0x0, 0x2, &(0x7f0000000380)={0xff, 0x5, 0x3, 0x3f}, 0x10) ioctl$DRM_IOCTL_GET_UNIQUE(0xffffffffffffffff, 0xc0106401, &(0x7f00000004c0)={0xc9, &(0x7f00000003c0)=""/201}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000500)) preadv(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000580)=""/65, 0x41}], 0x1, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000640)) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/video2\x00', 0x2, 0x0) r6 = syz_open_dev$vivid(&(0x7f00000006c0)='/dev/video#\x00', 0x1, 0x2) ioctl$int_in(r6, 0x5452, &(0x7f0000000700)=0x2) mmap$usbfs(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000006, 0x508e8666729811bf, 0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000740)={0x0, 0x6}, &(0x7f0000000780)=0x8) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000800)={0x0, 0x0, 0x4, 0x40, {r7, r8/1000+10000}, {0x1, 0x13, 0x0, 0x2, 0x4, 0x8, "5ea636ec"}, 0x2, 0x3, @fd=r3, 0x4}) fsetxattr(r9, &(0x7f0000000880)=@random={'btrfs.', '\x00'}, &(0x7f00000008c0)='/dev/cachefiles\x00', 0x10, 0x2) r10 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000900)='/dev/bsg\x00', 0x284602, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r10, 0x84, 0x20, &(0x7f0000000940)=0x8000, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000000b00)=0xe8) r12 = geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000b40)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000c40)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = getegid() setxattr$system_posix_acl(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)='system.posix_acl_default\x00', &(0x7f0000000d00)={{}, {0x1, 0x7}, [{0x2, 0x150e208be5d22296, r11}, {0x2, 0x7, r12}, {0x2, 0x4, r13}, {0x2, 0x2, r14}, {0x2, 0x4, 0xee00}], {0x4, 0x2}, [{0x8, 0x2195baa9becd7dee, r15}], {}, {0x20, 0x2}}, 0x54, 0x1) [ 213.592283] audit: type=1400 audit(1576399647.871:37): avc: denied { map } for pid=7592 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=705 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 213.691471] IPVS: ftp: loaded support on port[0] = 21 08:47:28 executing program 1: sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x3, 0x3, 0x5, 0x1ff, 0x5eec, 0x73, 0xfffffffffffffffe}, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x4, {0x100}}, 0x18) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) write$FUSE_WRITE(r0, &(0x7f00000000c0)={0x18, 0x0, 0x7, {0x2}}, 0x18) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000100)={0x1, 0x8}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0xa88313e15fdc91c7, 0x0) ioctl$CAPI_GET_ERRCODE(r2, 0x80024321, &(0x7f00000001c0)) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000200)="f731461b1d6ab4242146ee1d191e72a24cfe1d39210b440b6f8c557c4ceef76b7d5b4708d606404f44b99c85751859edda8c62c21f20d42ee8a2e9986f442fe7e9c683823104f2c972f9cd9b1506fa9d863ab5846e1868fc3862a2fc1bc541d64500c39184fc9b7d6a578d6a7c04454ef27e18e958924e5a436fff59b91f5e10bc8231bbfa02151538ecd549ca8df9a807299b59572a7f2d96fc43f5a691922dcdc0525943abc1fac52c0741606a782835a3267c57d3e953251367bf6075b1a377999bef725961d7c5") r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r4, 0x80184132, &(0x7f0000000340)) r5 = syz_open_dev$swradio(&(0x7f0000000380)='/dev/swradio#\x00', 0x0, 0x2) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f00000003c0)) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) write$rfkill(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x9, 0x3}, 0x8) r6 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCGISO7816(r6, 0x80285442, &(0x7f0000000440)) accept4$packet(r4, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000004c0)=0x14, 0x0) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r7, 0x4040ae79, &(0x7f0000000580)={0x100001, &(0x7f0000000540), 0xc, r6, 0x46080670b63eedfa}) pwrite64(r2, &(0x7f00000005c0)="37c5db0ae3e1b98e2aa056ecc378a8077dd52e9939dc69d58602ee1bf19fb2588db647e34c5027063289ac62ab1dbab89f9ee16f6efd4bbf53199d91b4ab7accbe", 0x41, 0x800) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000640)='/proc/capi/capi20\x00', 0x1000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r8, &(0x7f0000000700)={0x7, 0x8, 0xfa00, {r9, 0x3}}, 0x10) r10 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000740)=@assoc_value={0x0}, &(0x7f0000000780)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r10, 0x84, 0x77, &(0x7f00000007c0)={r11, 0xc4, 0x1, [0xf7f]}, 0xa) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000800)='security.selinux\x00', &(0x7f0000000840)='system_u:object_r:sshd_var_run_t:s0\x00', 0x24, 0x5) [ 213.801681] chnl_net:caif_netlink_parms(): no params data found [ 213.891606] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.916613] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.924295] device bridge_slave_0 entered promiscuous mode [ 213.947421] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.953876] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.960435] IPVS: ftp: loaded support on port[0] = 21 [ 213.966968] device bridge_slave_1 entered promiscuous mode [ 213.995532] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 214.017300] bond0: Enslaving bond_slave_1 as an active interface with an up link 08:47:28 executing program 2: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ppoll(&(0x7f00000000c0)=[{r0, 0x200}, {r1, 0x1008}, {0xffffffffffffffff, 0x101}], 0x3, &(0x7f0000000100), &(0x7f0000000140)={0x100000001}, 0x8) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x35044286d9600638, 0x0) recvfrom$rxrpc(r2, &(0x7f00000001c0)=""/255, 0xff, 0x40010161, &(0x7f00000002c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @broadcast}}, 0x24) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x8c0100, 0x0) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f0000000340)=0x2) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000380)={0x0, 0x800}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000400)={r4, 0x40, 0xad, "acfa047dd8bd4d5952b29b609c8514d858dff6fe21e30cd23f9f12fc43e2d30e3348d24078ba1838975c17ca2717c2b273d49e946b9ffb083b0b50782bb304a8884f5391965040c2e49944b7c4680f133107aaf1a8efd45d6eb277e4eb0772ade1413dfa2a853a30316c670c7b420cedda24cc14ccb5f4692f43f78042419b1b05eebe55f09cacf5cfe343b6797c53e81c1f3296c437b70d71854ec54a4473d12810861f7d1b053445a4996738"}, 0xb5) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/attr/exec\x00', 0x2, 0x0) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvme-fabrics\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000540)={0x7c8b4eee, 0x0, 0x2, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000580)={0x30b, r7, 0x10001, 0x3de16cf5}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r5) r8 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x400, 0x0) bind$x25(r8, &(0x7f0000000600)={0x9, @remote={[], 0x3}}, 0x12) r9 = syz_open_pts(r0, 0x880) ioctl$TIOCMBIS(r9, 0x5416, &(0x7f0000000640)=0x8) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000680)={0xff, 0x0, [], {0x0, @reserved}}) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000740)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000007c0)={0x14, 0x88, 0xfa00, {r10, 0x1c, 0x0, @ib={0x1b, 0x2, 0x36, {"29a9cf2b26440689b06d451ae4a4f205"}, 0x7a78bf1d, 0xa000000000000000, 0x7f}}}, 0x90) getsockname$packet(r0, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000008c0)=0x14) r11 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FICLONE(r11, 0x40049409, r8) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000900)=0x4, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000009c0)={0x0}, &(0x7f0000000a00)=0xc) r13 = syz_open_dev$media(&(0x7f0000000a40)='/dev/media#\x00', 0xffffffffffffffe1, 0x3d5a02) perf_event_open(&(0x7f0000000940)={0x0, 0x70, 0xff, 0x1, 0x2, 0x73, 0x0, 0x0, 0x220, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x100, 0x5, @perf_config_ext={0x2, 0x6}, 0x1600, 0x4, 0x80, 0x1, 0x7fff, 0x40, 0x4}, r12, 0xe, r13, 0x0) r14 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/bsg\x00', 0x80, 0x0) bind$bt_sco(r14, &(0x7f0000000ac0)={0x1f, {0x7f, 0x40, 0x3f, 0x40, 0x47, 0x6}}, 0x8) [ 214.060753] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 214.068758] team0: Port device team_slave_0 added [ 214.088591] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 214.095995] team0: Port device team_slave_1 added [ 214.124008] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 214.137377] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 214.191031] chnl_net:caif_netlink_parms(): no params data found 08:47:28 executing program 3: setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x5, [0x1, 0x2, 0x79ca, 0x7, 0x84]}, 0xe) r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0xffffffff, 0x4000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={0x0, 0xddc}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100)={r1, 0xfffff108}, &(0x7f0000000140)=0x8) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x8002, 0x0) write$P9_RFLUSH(r3, &(0x7f00000001c0)={0x7, 0x6d, 0x2}, 0x7) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000200), &(0x7f0000000240)=0x4) r4 = syz_init_net_socket$ax25(0x3, 0x3, 0xc3) r5 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x7fff, 0xa00800) r6 = dup2(r4, r5) r7 = openat$vfio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vfio/vfio\x00', 0x40001, 0x0) read(r7, &(0x7f0000000300)=""/95, 0x5f) r8 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/member\x00', 0x2, 0x0) pwritev(r8, &(0x7f0000001780)=[{&(0x7f00000003c0)="a1d0d7763c9586119ed7f9127ab0c08da4e24f148471b3e5605db6edf600d4431241a4c279db66150718de61e4ba3d63f8ef462f3b917f2602b5aa5c5070ba0316a8658cb9b5accccdfb29f5035cdcdc0183bfa8c715a7836ad45ad5ec75790e6db6e44f5e26fbb821da673d01d5760244649a584d3876eadccf6e186a746cd10e6267bbc5442ac31ef3ab30f635b5d94beeab46d96295e358d2eab00ad94ab4d198cd87316411fcb7f55ca0312f10dbe377c174acd0c3496819f7ee741aef7c1c92a1dd12ac0137e16503c3052f5dd26ed0c0dc771e4a", 0xd7}, {&(0x7f00000004c0)="a770f8472e60f4765b2156846059c8c3ffc488cfe3b8e34ace6e9da52e4e33e1a6838c49411ccb23b90e29e3a921c44aa3ea1cf4e32555288feed9f5fa84b3fc5372f1acdace8da216a7d5c7428b1c211e5542d29a24a5a042a7117e1ae655c16dc3e7dac109799bfed10e790f88c470711102335169a190017584803b61277145d8854133b3e9db9f1cb340577efd3e5cc1fb8d5bed63b81d70e33f8e258de8924788b7dd3ed0c4ec6f63b3fdf953db0b213963f558a4ff4a0555b68e541f4f31cded0d43ea1267fc14a54c9f55c616af5c4f9f", 0xd4}, {&(0x7f00000005c0)="17d42ee122ab232ae968a9c34a112b47a3bc01cb312dafc323f94fbdba39e674cd89be04", 0x24}, {&(0x7f0000000600)="11a4fc38e9526579312bb5532cfec9", 0xf}, {&(0x7f0000000640)="3f8d3c4d0d720bd2a737549f3d3c1694812a83c1dafcd9bbdbaa6360c85083426c25", 0x22}, {&(0x7f0000000680)="9c1252c4961275b694c5db3a21edef403831cdc8dd76408e0bdcb54bc963b2076a683c4993170e5a6070f9bba7ac53d50b21d28a73bb1bada44a166b2b019d9b5b6dd8b3999c59f9bea750ad2bc0a10bf33978063e0a0a91da382083c08946cfd79639f0248e6625b7dbb42c52c2d0d06e2f087b964c4954953d6b4a7601c61ad62d17f42700e3da00affe375b91f4", 0x8f}, {&(0x7f0000000740)}, {&(0x7f0000000780)="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", 0x1000}], 0x8, 0xffffffffffffffbf) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001800)='cpuacct.stat\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r9, 0x89e8) r10 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001e00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r11 = accept$netrom(r10, &(0x7f0000001e40)={{0x3, @netrom}, [@remote, @netrom, @default, @netrom, @null, @bcast, @null, @bcast]}, &(0x7f0000001ec0)=0x48) init_module(&(0x7f0000001f00)='/selinux/avc/cache_stats\x00', 0x19, &(0x7f0000001f40)='/\x00') r12 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000003d80)='maps\x00') getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r12, 0x84, 0x71, &(0x7f0000003dc0)={r2, 0x7ff}, &(0x7f0000003e00)=0x8) r13 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000003e40)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r14 = syz_genetlink_get_family_id$nbd(&(0x7f0000003ec0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r13, &(0x7f0000003fc0)={&(0x7f0000003e80)={0x10, 0x0, 0x0, 0x60004080}, 0xc, &(0x7f0000003f80)={&(0x7f0000003f00)={0x50, r14, 0x0, 0x70bd26, 0x25dfdbfc, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x80000000}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xfff}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x50}}, 0x40000) ioctl$FICLONE(r11, 0x40049409, r3) r15 = openat$bsg(0xffffffffffffff9c, &(0x7f0000004000)='/dev/bsg\x00', 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r15, 0x4008ae93, &(0x7f0000004040)=0x1000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000004080)={0x0, 0x401}, &(0x7f00000040c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000004180)={r16, 0x6c, &(0x7f0000004100)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xb}}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e24}, @in6={0xa, 0x4e23, 0x7fff, @remote, 0x9}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}]}, &(0x7f00000041c0)=0x10) r17 = openat$cgroup_ro(r12, &(0x7f0000004200)='io.stat\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000004300)={r17, &(0x7f0000004240)="3be6dbb9014df5966e9265f75665626a65249e1578ae14b5496d6cdc02af26d60d350ef5d16c276c8bcb370c7b0aba69fd5b1e4d0a23d0c0e19ae5291dbcda7fdb67a45b50ce0bd5a2b5113e6a9d71a57cf2e48f058a4c800b7b675d42b3ce822514480be2520c9d15e7118a0582c24ea350a845309a", &(0x7f00000042c0)=""/19}, 0x20) [ 214.259455] device hsr_slave_0 entered promiscuous mode [ 214.317631] device hsr_slave_1 entered promiscuous mode [ 214.357408] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 214.371189] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 214.420327] IPVS: ftp: loaded support on port[0] = 21 [ 214.420786] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.432006] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.438949] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.445306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.482892] IPVS: ftp: loaded support on port[0] = 21 [ 214.514500] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.521370] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.529403] device bridge_slave_0 entered promiscuous mode 08:47:28 executing program 4: write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000000)={0x43, 0x9, 0x1, {0x3c, 0x7fffffff, 0x93, 0x0, 0x100, 0x4226, 0x9, 0x6, 0x8}}, 0x43) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x68800, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200020}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x200, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x5b}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x8001}, 0x20000005) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x2000, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup(r3) ioctl$KDSETMODE(r4, 0x4b3a, 0x1) r5 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x6, 0x48000) ioctl$VHOST_SET_VRING_ADDR(r5, 0x4028af11, &(0x7f0000000500)={0x1, 0x0, &(0x7f0000000280)=""/179, &(0x7f0000000340)=""/253, &(0x7f0000000440)=""/151, 0x1000}) r6 = socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r6, 0xc0506617, &(0x7f0000000540)={{0x4, 0x0, @reserved="b044563c96d5efacf4a687de60a9daeacbaac926d3a8b8ad80d0db4e9ac61854"}, 0xa8, [], "36f852d042151ac5d32cd388765412b785116586f23b287c9665e907d0a6e1378b6ab5af17a9a922f9533ec568e08014a71d1b4184dc81fa078f1ede8d61e4ad1b9663b5969d15360645997fc16e102a478dcb224ceb0f3d9f0921d649be465144d1c651f118727d0e5c64e2ee896f5ecd7992420f85f1854d94cd3185deaef31078da97cbe2329900dfb2aaedd1180584a1805236ff9af4cd5226c36682b3252ffafce79d861d8f"}) r7 = syz_open_pts(r2, 0x101000) ioctl$PIO_UNISCRNMAP(r7, 0x4b6a, &(0x7f0000000640)="abe05ab6152b13e9bb4472e4a0ddd81579faaa6f358815a63270dfbf81e05bd1a2ea202f1a36e61e333fd7fcd24e19a5222531d245bdbf11d338351be329ac3a99e88a75c369e42872fa8a21699d237c0caaed6fd8ac69acb6cb5b42a139b25b3e3832d4a7b4de385d303827a9e6f13189fd47f5475053a23784b8cce851663d4128b4419fa920792e31c1696234a5d19903e590560a30f8fc320b32808b6da72640cd7b208f772ad86c7017199d57062776e03969de05b19ecff3e25d45a489aee86857e0dda5e029") r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000740)='/dev/cachefiles\x00', 0x200000, 0x0) ioctl$KVM_SET_CPUID2(r8, 0x4008ae90, &(0x7f0000000780)={0x4, 0x0, [{0x40000001, 0x0, 0x4, 0x4, 0x3c69ff1c, 0x10000, 0x3ff}, {0x40000000, 0x6ab8, 0x5, 0x2, 0x0, 0x4a, 0x3}, {0x80000001, 0x7, 0x1, 0xa3c, 0x800, 0x7, 0x80000001}, {0xa0000019, 0x80, 0x2, 0x5, 0x1, 0xfffffffb, 0x8}]}) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000840)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) lseek(r9, 0xff, 0x0) r10 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000880)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r10, 0x541c, &(0x7f00000008c0)={0x6, 0x4}) write$nbd(r9, &(0x7f0000000900)={0x67446698, 0x1, 0x0, 0x4, 0x1}, 0x10) r11 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000940)='/selinux/checkreqprot\x00', 0x400140, 0x0) setsockopt$inet6_opts(r11, 0x29, 0x36, &(0x7f0000000980)=@fragment={0xb5, 0x0, 0x8, 0x0, 0x0, 0x4, 0x65}, 0x8) ioctl$EVIOCGPHYS(r10, 0x80404507, &(0x7f00000009c0)=""/35) ioctl$TIOCL_GETKMSGREDIRECT(r11, 0x541c, &(0x7f0000000a00)) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000a80)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000a40)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r10, &(0x7f0000000ac0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x2, @empty, 0xffff}, r12}}, 0x30) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0xdb0357a58db22be}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x2c, r1, 0x100, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x811c) write$midi(r8, &(0x7f0000000c00)="83c8f255913e695a991811af521b2e0d9f076bbe739a9d2892ee6e332e25f3fef5bdf6c1c6a01315da3f9bd94d351d709dba95754d5b7e157a1acca2cb5ff66595d8dc034495c2be308a3d8ca226eb138ea26e87185ea08c8faf2dc114b7879e8d8e16203a500981cc7a2dfe98db3ea12872d84bbd4260", 0x77) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$tipc(&(0x7f0000000cc0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r13, &(0x7f0000000d80)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x24, r14, 0x2, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x80}}, ["", "", "", "", "", ""]}, 0x24}}, 0x4000c50) [ 214.568821] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.575215] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.583487] device bridge_slave_1 entered promiscuous mode [ 214.659151] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 214.665269] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.713859] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 214.799936] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 214.812864] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 214.850807] IPVS: ftp: loaded support on port[0] = 21 [ 214.856373] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 214.863366] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.880774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.890421] bridge0: port 1(bridge_slave_0) entered disabled state 08:47:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x206501, 0x10) write$vnet(r0, &(0x7f0000000180)={0x1, {&(0x7f0000000040)=""/165, 0xa5, &(0x7f0000000100)=""/91, 0x94c728f09f2bf57, 0x2}}, 0x68) write$binfmt_aout(r0, &(0x7f0000000200)={{0xcc, 0x0, 0x8, 0x161, 0x27f, 0x80000001, 0xa0, 0x8}, "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", [[], [], [], [], [], []]}, 0x1620) io_setup(0x7fff, &(0x7f0000001840)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000001880)='!vboxnet0&+cpuset\x00', 0xffffffffffffffff}, 0x30) io_cancel(r1, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x2, 0x7, r2, &(0x7f0000001900)="7f9826affffa9094d2a48f7a9d6874a0f33531495ed41c6e89a384ff9c6fc2694b2061d44849679142af4494b375b4bea01ec8996fea37cbdf133d0f81d4d762cd35580da668b9cfc3b0cd49c3882a5168599031c76342835f20740cb5cec9d17b45fa648e526b07f5122e3162de4ad74f2f141ff3eebf8ee078702d6b453f0cd2a26250e4cb1230d9a726cdb82d1c958a2569d89d1a0c0f0ffeb25aa1fb202a5960f761d42bed3a8e540849864b15c635b9ec4b67466ca721cbb8ef1f10066dfde1a933", 0xc4, 0x10001, 0x0, 0x2, r0}, &(0x7f0000001a40)) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001a80)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f0000001ac0)) r4 = request_key(&(0x7f0000001b00)='id_legacy\x00', &(0x7f0000001b40)={'syz', 0x0}, &(0x7f0000001b80)='/selinux/commit_pending_bools\x00', 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000001bc0)={r4, 0x58, 0x3c}, &(0x7f0000001c00)={'enc=', 'oaep', ' hash=', {'wp384\x00'}}, &(0x7f0000001c80)="4440a2ae12bb306846ed48668d5ad720a41803ce8929a011549f212eb575a2d78b1a3366bc8b4659470466bfd941686931b24952f365a09a13212f5b78caf3fc90a351ecd2875f6303f308e126e11528c95ef23bf0c617b4", &(0x7f0000001d00)="a0c9950bb6b714d89ae559ae90c1fbef9d3792a00664ab6b351281c5e09e94bc56922e6a0ceda49eb0d5eb0fca0012d156a54278f3030a3cb5d76c2b") ioctl$SG_GET_KEEP_ORPHAN(r3, 0x2288, &(0x7f0000001d40)) ioctl$SNDRV_PCM_IOCTL_RESET(r0, 0x4141, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000001d80)="09b73ba315645e4ac2d9a30de748ce4789cbe47fe9", 0x15) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001dc0)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r5, 0x4008ae61, &(0x7f0000001e00)={0x8000}) r6 = syz_open_dev$mice(&(0x7f0000001e40)='/dev/input/mice\x00', 0x0, 0x400) write$FUSE_DIRENT(r6, &(0x7f0000001e80)={0x100, 0x0, 0x3, [{0x1, 0x100000001, 0x4, 0x3, 'oaep'}, {0x0, 0x7f, 0x3, 0x0, 'syz'}, {0x1, 0x7, 0x0, 0x1be8}, {0x3, 0x0, 0x1e, 0x1, '/selinux/commit_pending_bools\x00'}, {0x0, 0x39a1a122, 0x6, 0x1, ' hash='}, {0x4, 0x3, 0x0, 0x6ea}, {0x6, 0x1000, 0x10, 0x30000, '/selinux/policy\x00'}]}, 0x100) sched_yield() r7 = open(&(0x7f0000001f80)='./file0\x00', 0x0, 0x120) ioctl$UI_DEV_SETUP(r7, 0x405c5503, &(0x7f0000001fc0)={{0x0, 0x2, 0x400, 0x1000}, 'syz1\x00', 0x1f}) r8 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmmsg(r8, &(0x7f00000036c0)=[{{&(0x7f0000002040)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000002200)=[{&(0x7f00000020c0)=""/192, 0xc0}, {&(0x7f0000002180)=""/20, 0x14}, {&(0x7f00000021c0)=""/1, 0x1}], 0x3, &(0x7f0000002240)=""/120, 0x78}, 0x2}, {{0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000022c0)=""/87, 0x57}, {&(0x7f0000002340)=""/106, 0x6a}, {&(0x7f00000023c0)=""/29, 0x1d}, {&(0x7f0000002400)=""/4096, 0x1000}, {&(0x7f0000003400)=""/191, 0xbf}, {&(0x7f00000034c0)=""/65, 0x41}, {&(0x7f0000003540)=""/102, 0x66}], 0x7, &(0x7f0000003640)=""/113, 0x71}, 0x600000}], 0x2, 0x7f56a50fc39e10f2, &(0x7f0000003740)={0x0, 0x989680}) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x1) r9 = openat(r3, &(0x7f0000003780)='./file0\x00', 0x80200, 0x80) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000037c0)={0x0, @in6={{0xa, 0x4e22, 0x6, @local, 0x10000}}, 0x5, 0x5d76, 0x8, 0xea7, 0xfffff79b}, &(0x7f0000003880)=0x98) getsockopt$inet_sctp_SCTP_ASSOCINFO(r9, 0x84, 0x1, &(0x7f00000038c0)={r10, 0x1, 0x99, 0x2, 0x5, 0x5}, &(0x7f0000003900)=0x14) read(0xffffffffffffffff, &(0x7f0000003940)=""/168, 0xa8) rt_sigreturn() socketpair(0x2, 0x5, 0x7, &(0x7f0000003a00)) syz_mount_image$ceph(&(0x7f0000003a40)='ceph\x00', &(0x7f0000003a80)='./file0\x00', 0x0, 0x3, &(0x7f0000003bc0)=[{&(0x7f0000003ac0)="4e62a11861bdf2d066", 0x9, 0xe0}, {&(0x7f0000003b00)="033ec94b1ca394dfe9d70bd057ad7482b08a9ac377af127a01ba9620d692abe35e6033ad8f4774242bcec7ebaf79091c25f039e93050e8f7199ef7d8893bc60791dba5a0", 0x44, 0x3ff}, {&(0x7f0000003b80)='HR', 0x2, 0x3}], 0x2004, &(0x7f0000003c40)='(:\x00') [ 214.909876] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.923808] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 214.934693] chnl_net:caif_netlink_parms(): no params data found [ 214.946392] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 214.955393] team0: Port device team_slave_0 added [ 214.965025] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 214.974078] team0: Port device team_slave_1 added [ 214.980958] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 214.992962] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 215.004612] chnl_net:caif_netlink_parms(): no params data found [ 215.025212] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 215.033110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.041674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.049395] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.055726] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.079437] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 215.093952] IPVS: ftp: loaded support on port[0] = 21 [ 215.134952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.143088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.150767] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.157251] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.179335] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.185702] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.192858] device bridge_slave_0 entered promiscuous mode [ 215.249397] device hsr_slave_0 entered promiscuous mode [ 215.306880] device hsr_slave_1 entered promiscuous mode [ 215.367449] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 215.377948] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 215.391043] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.397531] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.404427] device bridge_slave_0 entered promiscuous mode [ 215.411188] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.418025] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.424915] device bridge_slave_1 entered promiscuous mode [ 215.436301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.446155] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 215.455517] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 215.466300] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.472814] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.479893] device bridge_slave_1 entered promiscuous mode [ 215.501029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.513217] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 215.527191] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 215.545524] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 215.552487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.560515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.568554] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.580457] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 215.589636] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 215.608303] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 215.619410] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 215.645776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.653739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.665488] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 215.675428] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 215.683441] team0: Port device team_slave_0 added [ 215.690661] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 215.698392] team0: Port device team_slave_1 added [ 215.704489] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 215.712307] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 215.719965] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 215.728909] team0: Port device team_slave_0 added [ 215.738569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.746212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.779099] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 215.786440] team0: Port device team_slave_1 added [ 215.792284] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 215.801747] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 215.813054] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 215.823588] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 215.829853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.899523] device hsr_slave_0 entered promiscuous mode [ 215.956790] device hsr_slave_1 entered promiscuous mode [ 215.997284] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 216.005855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.013635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.031513] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 216.073540] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 216.111025] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 216.127915] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 216.134665] chnl_net:caif_netlink_parms(): no params data found [ 216.152098] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.162018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.173214] chnl_net:caif_netlink_parms(): no params data found [ 216.229319] device hsr_slave_0 entered promiscuous mode [ 216.286765] device hsr_slave_1 entered promiscuous mode [ 216.330341] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 216.340736] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 216.367506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.382783] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 216.409092] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.415537] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.424855] device bridge_slave_0 entered promiscuous mode [ 216.435687] audit: type=1400 audit(1576399650.711:38): avc: denied { associate } for pid=7593 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 216.443790] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.482829] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.489908] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.497069] device bridge_slave_1 entered promiscuous mode [ 216.519664] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 216.535302] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 216.550351] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 216.563805] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 216.578426] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.584793] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.592728] device bridge_slave_0 entered promiscuous mode [ 216.602553] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.609470] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.617487] device bridge_slave_1 entered promiscuous mode [ 216.644188] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 216.655011] team0: Port device team_slave_0 added [ 216.661542] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 216.670639] team0: Port device team_slave_1 added [ 216.676241] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 08:47:31 executing program 0: 08:47:31 executing program 0: [ 216.692522] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 216.701545] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 216.707713] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.720334] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 216.777324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.784361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.803131] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 08:47:31 executing program 0: [ 216.821830] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 216.835158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.845191] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.854132] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.860559] bridge0: port 1(bridge_slave_0) entered forwarding state 08:47:31 executing program 0: 08:47:31 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socket(0x10, 0x6, 0x4) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x3e) [ 216.892441] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.930997] device hsr_slave_0 entered promiscuous mode [ 216.967169] device hsr_slave_1 entered promiscuous mode [ 217.008832] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 217.021723] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 217.030500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.037887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.046654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.054696] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.061120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.070227] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 217.152639] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 217.161419] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 217.171381] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 217.179223] team0: Port device team_slave_0 added [ 217.185226] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 217.193605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.204016] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 217.211400] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 217.221025] team0: Port device team_slave_1 added [ 217.231764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.244094] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 217.251583] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 217.262268] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 217.274587] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 217.282867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.291009] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.298978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.305839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.312883] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.334068] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.342696] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 217.349767] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.357549] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 217.419848] device hsr_slave_0 entered promiscuous mode [ 217.456816] device hsr_slave_1 entered promiscuous mode [ 217.499578] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 217.507039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.514754] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.523555] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 217.530936] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 217.538760] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 217.548019] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 217.559376] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 217.574925] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 217.582049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.590544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.598427] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.604757] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.612179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.619770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.627676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.637970] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 217.658395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.666917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.675073] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 217.684628] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 217.698449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.705977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.714258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.723116] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.730994] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.737397] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.746997] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 217.754474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 08:47:32 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) [ 217.783886] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.813603] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 217.831421] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 217.838548] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.862141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.877675] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 08:47:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r4, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [], {0x10, 0x2}}, 0x24, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r5) [ 217.894431] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 217.917626] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 217.928108] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 217.939375] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 217.947640] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 217.954679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.962751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.970689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.978993] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.985335] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.992529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.999539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.006623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.014347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.021998] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.028354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.035987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.050705] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 218.057944] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.068598] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 218.088367] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 218.100178] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 218.112404] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 218.126423] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.141158] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.149849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.159208] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.168730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.176429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.184438] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.190804] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.198017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.205807] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.213043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.223455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.232956] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 218.243132] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 218.254341] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 218.265272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.273148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.281227] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.287629] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.302491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.310473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.318429] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.328175] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 218.336362] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 218.349188] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 218.357862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.365644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.376253] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 218.384864] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.392448] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 218.401201] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 218.408619] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 218.416069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.423861] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.431576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.439379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.446982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.453842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.460821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.468684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.476704] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.483668] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.494081] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 218.503572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.511350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.520905] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 218.529663] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 218.535737] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.544633] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 218.551149] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.559247] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 218.573924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.582163] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.590183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.598261] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.608543] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 218.619902] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 218.632653] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 218.653231] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 218.665953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.676295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.684842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.694016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 08:47:33 executing program 1: socket(0x10, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x40000, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x339) r0 = creat(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) getsockname(0xffffffffffffffff, &(0x7f0000000500)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x0) name_to_handle_at(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0xd, 0x7fffffff, "de30ec9875"}, &(0x7f0000000140), 0x3000) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[], 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAMEAT(r2, &(0x7f0000000200)={0x7, 0x4b, 0x2}, 0x7) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000001c0)={0x0, 0x5}, 0x8) [ 218.707852] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.714235] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.726676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.734494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.746104] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 218.756366] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 218.775779] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 218.789777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.797473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.804969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.812978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.821179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.829554] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.835906] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.842924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.850513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.861591] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 218.867817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.875479] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 218.890456] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.898295] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.906442] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 218.919064] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 218.925120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.933413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.958929] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 218.976186] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.994573] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 219.007207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.021216] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 219.030403] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 219.038881] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 219.046451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.055427] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.063416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.071706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.083120] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 219.092316] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 219.106756] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.113930] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.135172] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.142526] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.150314] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.157118] audit: type=1400 audit(1576399653.431:39): avc: denied { create } for pid=7658 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 219.184605] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 219.193110] audit: type=1400 audit(1576399653.431:40): avc: denied { write } for pid=7658 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 219.211907] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 219.225754] audit: type=1400 audit(1576399653.431:41): avc: denied { read } for pid=7658 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 219.245769] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.264270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.273183] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.288002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.295485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.305918] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 219.314024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.328505] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.344956] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 219.370554] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 219.387990] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.394763] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.435946] 8021q: adding VLAN 0 to HW filter on device batadv0 08:47:33 executing program 2: mkdir(0x0, 0x0) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x80000) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000000)={0x3}, 0x4) io_setup(0x3, &(0x7f00000003c0)=0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x3, &(0x7f00000003c0)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(0x0, 0x2, &(0x7f0000001c80)=[0x0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000001700)}]) socket$can_raw(0x1d, 0x3, 0x1) setsockopt(0xffffffffffffffff, 0x65, 0x0, 0x0, 0x0) r6 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r6, 0x0, 0x0, 0x0, 0x0) io_setup(0x0, &(0x7f00000003c0)) creat(&(0x7f0000000180)='./file0\x00', 0x0) io_submit(r3, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x1f80, 0xfa39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff00}, &(0x7f0000000140)=0x20) 08:47:33 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000006c0)='./cg\xf6\x8eq\xcb\xfb\x17\xe6\xe87\xccr/s\x00', 0x200002, 0x0) fchdir(r1) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x0, 0x20}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRESOCT=r0], @ANYRES16=r3], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x84c46ab6098d85) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000300)={0x1, 0x2, 0x1000, 0x0, &(0x7f0000000840), 0xc0, 0x0, &(0x7f0000001840)="2aa0103721e51d8fb20a9527aeba01ba48f87dab47e92d30d96b1b37e30023064bdd164d6254541e2f8af92d890ae599d1aac577952ae5671c8b4c2356495b33837ceb7c19f6b044b5fe5fbfafdae8ef156b9c803b731b5bbe519f0ca757b9691a800616a7e98258cd4c5c206871f91b6dd77730f2a5d2255cb6b4314feec66d7da9a848ab4bb57dbf87594df6af8f2172b233385a316b57699fbebfad35f27cf6604556625d3effdc4a5cd436a1e3638edb756f3c7c4dd1d6d2db382a666eb3"}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) syz_genetlink_get_family_id$tipc(0x0) open$dir(0x0, 0x0, 0x0) r4 = accept(0xffffffffffffffff, &(0x7f0000000400)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f00000000c0)=0x80) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000204}, 0xc, &(0x7f0000000540)={&(0x7f0000000600)={0xb4, r5, 0x408, 0x0, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd98}]}, @TIPC_NLA_LINK={0x74}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4044810}, 0x8004) sendmsg$TIPC_NL_MEDIA_GET(r4, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000780)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000226bd7000fbdbdf250b0000000c000600040002000400020034000700080001000900000008000100030000000c000300090000000000000008000100090000000c00040006000000000000000c00090008000200090000008417459fcc609f10fe2437aba81bc3cba775b53a2311690d9f08dc4449cf422970aa2689c48a88f60434806f98efedd510c015349ddccc8dcf9afaf8ae01dfc6b15825c272e61904fe9a47a8f769e7f1b73f277379ffe4e97e183db30887"], 0x60}, 0x1, 0x0, 0x0, 0x5089}, 0x28040) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) [ 219.606504] hrtimer: interrupt took 43618 ns [ 219.643473] audit: type=1400 audit(1576399653.921:42): avc: denied { mac_admin } for pid=7676 comm="syz-executor.2" capability=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 219.672792] SELinux: Context unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 is not valid (left unmapped). [ 219.735608] audit: type=1804 audit(1576399653.971:43): pid=7684 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir463929323/syzkaller.hWm7pq/1/file0" dev="sda1" ino=16536 res=1 08:47:34 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffc72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_pts(0xffffffffffffffff, 0x80) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0x200000, 0x0) ioctl$TIOCNOTTY(r3, 0x5422) creat(&(0x7f0000000200)='./file0\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x101], 0x1f004}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) creat(&(0x7f0000000180)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$binfmt_script(r5, &(0x7f00000002c0)={'#! ', './file0', [{0x20, '/dev/kvm\x00'}, {}, {0x20, 'wlan0]nodevppp1cpusetselinux'}], 0xa, "f2f59440908f99f596360d775127dd92a4efcadedb0c8833f6a45bd00b7f5496ce81ff878c7a934109e5"}, 0x5d) [ 219.785893] audit: type=1804 audit(1576399653.981:44): pid=7681 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir463929323/syzkaller.hWm7pq/1/file0" dev="sda1" ino=16536 res=1 08:47:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x79, 0x0, [0x9]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x2000002) fallocate(r6, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r5, 0x7, 0x0, 0x20}) symlinkat(&(0x7f0000000040)='./file0\x00', r6, &(0x7f0000000080)='./file0\x00') openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x84000, 0x149) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:47:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x73, 0x1, {{0x4, 0x3, 0x1}, 0x1}}, 0x18) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020300031300000000000000003f000005000600000000000a000000000000000000000000ffff0000f900000000000000000005000900fd0000000a00000000000000fe88000000000000020000000000000102000003ae527fcc43cb7613000000000000000000fd99992dab000000000200fd0040000005000500000000000a00000800000000ff0200000000000000000200000000010000000000000000f0be54b6d54f07d6ee69f4730000000000"], 0x98}}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x200000, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000040)="26c82122d0f202", 0x7}, {&(0x7f0000000080)="2eb87de584dcd74730d1fd1650d4d5fd4531c3896db1e026fcb4ebdc1c1d945717975d2b9d0a100159ff88d930ee496e0b06c77034802848d94532d0b80243cb", 0x40}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="33da09fd12ffa9a41f3cc87c332f1b3dd1baec1f73fe12c5a63f4145124ded645ea36c99a0176cf59240b5f7db8ab7d05352dd1eec49c191363bfb2c4abfdc399652bff74b99d2910cea79323b2604923189ae0801a2edabf150b97ff464d88cecf7a3925b69b7eb3f084eb80c38601bfedc8b8441b8eb9b9714f270789c88953533487233c4b39f6491dbad230777ec4e1425644709dd2a688f7edf6613d409d910de04c29d83ba1d6b3d2bdfd97799936b7c3441be722a1be9bcbb04cc440e76d1608f025b29e846f4a6f2c0724f", 0xcf}, {&(0x7f0000001380)="23cfd4f2091055fab04111d0c6958b4a9eca9b4aef9eb2b6edaace5804b9b74f0f50e78c4178b0ce8bfc6e6b84335ff9805816cedaf36a1a888c395064741846e2bfa7e72fd9ed29dcb6db7c7ec4e579b3ef50bdb0680d2b891674da45fa9fc3d9759cc2ebbcbe41aba44d524d7fac41c22be4dfa0cfa288a084faa0ccd8cfa87aa60f481ac6a8ac4c11a4f599b6c7e9da93ada524a5d928c8e0abdd48575e4ce7fb0855d848cfd767aae9a5401d56877a9cb66212b3a1b8c6758ed0531225f6bdf01ea2", 0xc4}, {&(0x7f0000001480)="39172ae42378d780a5e7c6d3f02a27f15dcce06774aac8dcd55b1689ce7747396598547edd3f97c0a04d6f5bcd2c940e39d1eb5c4e989957874ebe38736ce68171192b030bf3d2e6f0580c68dfb753f39708e815877126f6c66cfd20e22e88ee01804f03912a18e4d3ad658cf5352f62c1b1bc17337d2b928aa22e5c8ef4b802682e3f42ce652f2894f96f035d40f5a88ebfb5004071854468a8141e9fc4c9c36e38c98776ff43284ca857256a87fa84a5e4c0d66ef31434448d3f118423343e4ad1b200d26f00b3d9a68ca6b8ec", 0xce}, {&(0x7f0000001580)="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", 0x1000}], 0x7, &(0x7f0000002600)=[{0x28, 0xff, 0x0, "54c0dbf2d7fc273d3fd6a1caf69481e0723a71b1ea"}, {0x68, 0x149, 0x10000, "0fe020dadd964058cadbcd68d60a32d05e12b42e729fd216fe4b8ad9ba567c103a1abc525cb053757235d7a0262915aa5da8c95d1f492e32ccf28e1431b37db3c85878d6ee45a0b6fde10bbbab1acf3716567997f205"}, {0xa0, 0x10d, 0x333c, "89659abc64a86217bb07958e38a80b8f686965410e5d2e3c9ab3b4320a178dd9ae3afb48c7ce994196319739191014d7d170464119bdb6ea3a90b312aa18c0be7fb07930bce721685af08d736a40e406a553ebeca704288b49f4ba1544e930a822d12582b23b068abe281fc82e46c11888d6d5baec4b5ed2f487d131c3de6c972eaf583d233ad9776342fce189ba"}, {0x18, 0x10b, 0x401, "031bde30b3"}], 0x148}, 0x80) ioctl$KVM_SMI(r1, 0xaeb7) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000002780)='/selinux/policy\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x200000002, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000580)={r5, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000640)=0x90) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000027c0)={r5, 0xffffffff}, 0x8) 08:47:34 executing program 3: ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f0000000000)) syz_open_dev$usbfs(0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x40002, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000140)={0x30000, 0x0, 0x100a, 0xff, 0x9, 0x1, 0x8, 0x1}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, 0x0, 0x0) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46000900000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c8200000000000000000000000000000000000000000000000000000000000000000000000000000000762500"/632], 0x278) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) getresuid(&(0x7f00000017c0), &(0x7f0000001800), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r3, 0x40046104, &(0x7f0000000000)) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3}}], 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000380), 0x20) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/vga_arbiter\x00', 0x0, 0x0) getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getgid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) [ 219.822540] audit: type=1804 audit(1576399654.001:45): pid=7681 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir463929323/syzkaller.hWm7pq/1/file0" dev="sda1" ino=16536 res=1 [ 219.852203] audit: type=1804 audit(1576399654.051:46): pid=7688 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir463929323/syzkaller.hWm7pq/1/file0" dev="sda1" ino=16536 res=1 08:47:34 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz0\x02', 0x1ff) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x7) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(0xffffffffffffffff, r1) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x0, 0x20}) ioctl$SNDRV_PCM_IOCTL_LINK(r4, 0x40044160, &(0x7f0000000200)=0x1dc7c96a) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r2, r5) ioctl$TCXONC(r5, 0x540a, 0x10001) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x7) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket(0x1e, 0x4, 0x0) sendmmsg(r6, &(0x7f000000a780)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000037c0)=@tipc=@nameseq={0x1e, 0x3}, 0x80, 0x0}}], 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r8, 0x0) r9 = dup3(r6, r8, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x1f4, &(0x7f0000000180)={0x0}}, 0x90) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="010000f3ffffff00280012000c0001007665746800000000ececfac5e025573fb5926c7af81800020814a79f7488f611d01cb85041b7f80900000000460000534110100afdd5631747ef49", @ANYRES32=0x0, @ANYBLOB="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"], 0x3}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000080)={@loopback, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e0108}) [ 220.078864] audit: type=1804 audit(1576399654.061:47): pid=7684 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir463929323/syzkaller.hWm7pq/1/file0" dev="sda1" ino=16536 res=1 [ 220.200783] audit: type=1804 audit(1576399654.061:48): pid=7688 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir463929323/syzkaller.hWm7pq/1/file0" dev="sda1" ino=16536 res=1 [ 220.285234] IPVS: ftp: loaded support on port[0] = 21 08:47:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x20008}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4004a84d}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) ioctl$PPPOEIOCSFWD(r7, 0x4008b100, &(0x7f0000000280)={0x18, 0x0, {0x0, @random="28a4c716b085", 'bridge_slave_0\x00'}}) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32=r8, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x40000}}, 0x20}}, 0x24002040) [ 220.431033] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 08:47:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0xf7fffffe, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x5c, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x799}, 0x8) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0xa000, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000140)={0x0, 0x1000, 0x8, 0x401, 0x7ff, 0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) times(&(0x7f0000000000)) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r0) [ 220.735976] IPVS: ftp: loaded support on port[0] = 21 08:47:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffffc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000c58000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005080800418e00000004fcff", 0x58}], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x0, 0x20}) fsetxattr$security_capability(r4, &(0x7f0000000080)='security.capability\x00', &(0x7f0000000100)=@v2={0x2000000, [{0x1, 0xfd}, {0x100, 0x3}]}, 0xfffffffffffffdb2, 0x1) [ 220.837881] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 220.892124] bond0: Releasing backup interface bond_slave_1 08:47:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x1000}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x1e069d0649c09226, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) r2 = getpid() ptrace(0x10, r2) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1, 0x1ff, 0x8}, 0xc) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r3, 0x18000000000002a0, 0xe0, 0x900, &(0x7f00000006c0)="b9ff0300000d698cb89e40f088a8d501886400de0500000077fb7f11c72be9", 0x0, 0x100}, 0x28) r4 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x521484) write$P9_RCLUNK(r4, &(0x7f0000000140)={0x7, 0x79, 0x2}, 0x7) 08:47:35 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="73797a318ba89822f3f461120576e943"], 0x5ac) 08:47:35 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername$netlink(r1, &(0x7f0000000180), &(0x7f00000001c0)=0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6513b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x7, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000100)={0x2, 0x0, [0x0, 0x0]}) 08:47:35 executing program 0: write$evdev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x7dc4d061d286492d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) r1 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0xb7) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1ff, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) write$dsp(r1, &(0x7f00000007c0)="642b717a0889b239da2aa634090aef4d6f86a733684a0c995f33d716b93cfe59a166cd576f91953a27f2fc9ffe6331a45e9f73a8ed6650bf8e886cb38a0d88b6de350afb05d1c2addd730f3c473637522c6c330c24212c877ec1fa5ffd25542adb665b37eeb2c73dd74053ae274e78ed24481f2d2d82df0509ba62ec2153a1d033ccc7e6adfdb4670b4e4d381ab425a414b1017067022e0a3247d8872ec3ceac10a238bf31cba9ee9c598502f49e90f0083b85876331ce2c4c40975cc9b048ab7dcfa98d2de5ee6f44598a5424176f8ce3ab0d2b7e49a6133a6fb6ecf4ac800d01dd23dd8553969527bd5599b4309206c24ebe8db2a7c8c8eac31de26aa9312e746d185acdf6c2a54a282a395f07ed680865dc5f73e9c48bb218d161e70dde41534f202b738652f360d40ed15da1e2e365a618c31b87617d6bebadc43ad7b6ae24810fc8c5a0ee6b2095ee459e4fa639784fac17181dacd037a666fe77d6dc3e67cba960cdcd3bd5819d6002d0ead00f1ecb75b11724d6473e2185301b405631d9888313fc4f9529b0a8309e0267e4dea9eeef4122205ac6f4dfb152ec8d9a917e255c4cc6db4ff2a24e16fedd53a1d6fac6ac29007b5452fa138a7a976a69cba398083eb55f222ca34862ba669449f3dccca3add76242bab05708e70e1656c9d464e4094fbb622a760abec58845fd551e14f447df013a59626b15d449a0d656ec74246d528c5fede591ac52d8f91bfc298c5300919aa28e5c3ed9f71d0115d4ea0574465273c2b9ed4ebae11470ae9d584a8ae3836412756ae2082749b7142a402466424a432b29931c711467ad1efd5fecc960f356e070d48c256352dab40a65eac9b5a1cb5786fbdeda6f0866234cc40fff12abd9669b0858b41a3fcf447276eb23e543ac5efd3a3ac084944ce4b5d04c31717a4c0e23b21c5bbaac8a1dc213b4eaf413e4cd383a041cf88924dfc6feb232806df263ceb39dae1423327e7d3c55fd9bdbc7b82c924dc2b2c810578e13c2c635c094642ce70634840d07657cbfa4b251ab8bc94d08fd90229c33bb6b7ad5d54b0c7ec594724f92ec8857f10df757d4261288efd7b3e86e0a73da90df9172fc879f21b8ab2d7cee750321a599ccd21980e68009e6e7e792fe0f8c8ef87ff730f290f986fd28a33baf8e957db07b7b27103719f93932bf7cbc57dcbdd679feb119e9120c16ecb1fedcbe98db936b78469757b5fc2b98ffc5846a4043bd6f414a3c9e6657099fcc3fc17ce7a8779ce43a7298fdcdc76f162911bc22b3aa198faf3e6ca52acae9e8fffb5b4afa0937e015f71269b82fb9a061f90a52c49611c0cb0311c0b505dea00293ce66624792a812ff4da8c8e46c149f7efef4419c48b20715c0b20ff64d187eddf21f41311797d6c28556be15d417a537ebf1e50f6baee5d5710552be2db94f7cb036c53a90d6229b265b7068e3884d6f402a2decd4a480d4a167daeaea3d620575dda534779ab0b1e7c14e5bf49036540a4c1481656f80f1e3293aba3ef0cea1156555625d630180aef223fd07e768c4f48cea9cc46fc3061172735ca54894c55d2e32aa4b9e6b04a54900f1a79904d7d6d995041fbe79d831f944596a72f7e2867f142dc2e3889daf611f445859ae54312a8500c127c8bed7aa7337aa773d73c8d04cf3ce7fd1fa8198cfbee65bfc67a87a485af50040084ef2d98dbbde04b4d4bf5c2981db756dce6947b0e3b80f0bfaf2b3275691babdd9b444d03d202fdf4e4266b8886b984ac21eb049310e9c132ad7d5117d4809500e9379713130d251c209b4f8c355a3f9ba3e3d8dc24ab1d9a090fdc3ecc3578f8e89292406919c70a1bea86a41d13f5c9c5a946d38adef2b15cd6bb9f73ecf71464ced35622815445b70c9d42617c02b7dac7643b7ce136ad4d0d1d03832ae0dfe7387954c9ad4f11be699e1f39895d68f004926441353079fee0dc41c48260b265df42d6e950f07f97b7361d7393f5f583be02c40fc70066f14789425f3d61896365e48e893093de9afda007ce93700d7d1e4a6f72734955086a7c6f18099bb0c8eaebb70e538baff830db3d33c9897be4a1e728c81636ef4187ccc6bcb1714d32672e67d237a8cf3a3694f0c910453bba77cb3e76731eb0101ec7f4837aa04f0ece89932300af85e25e00cf1933f1bb9c7c233119329dda3879fc6b98f58b5b96f431c2dc4de803f03d78f6cfec3a438566e9639a6109a64e35bf01d49e7000fab51e185b68ae24a56fe8250cd0055c70561c14c08600136407f35820bed3131cf6aa4fd074bc3a19a0b61a75aced5696fdc6b1e9a0a141c49d26d86746d373d69eb3464a719c8e44522855ecdfa0dcc74b9e8bea5e919530efdd9d1572a238893f51f1d0e9e856cc577d6f82673840bba34662f5158fdc9d44b9f703ff048724b2d8aef8bec91c38230f3645d853e040c7f565574bc0e9495882c724c15c99103a388e48464e9ee09463faff469c776f36aca3f2b77acb678a42b76d44fdbfe2edf262b25dafabc4ef4bbff1a312b9dbfabcef52e98b372a67fd60d329c8e0e93547e111647fe9c00b120a12ffc271e002026d43dcfd972f22a2e2126bc9c597c26abb668855eddcb9ce35cb594a91ebff582f021cab4ba1f687cca5a1d0fe8417693f11f59220aea39428a2604a7706f5d2defafe0eb539e5ef724feea5c5e9393e3fcba0aacd3c4b3143fc6d10991d2d723e154d22e954ffe19c32e3e405abaa91b11d4e9458a1de223f19183a7cfffd7aded307973563d96af09a63472f893508000034373e462b63f3806157f49bc71729e42938c7fd1474d3b8a68ab9bf93aeeec647bb68908f66065b2ac6e057130e485548ad3fe679d6b32860cfffed43c535e4968615b91792115aed426ace2d5d64d5fba2b816314e63c98d53eb94b7b1bb42de997377f5a5213a5ca5ad92c05e1ff75853c1619cc1cecb944d04d90e69d4a4fc9c37cdc4236bf25797844d5300e12e8538660ca4be41a06ba8495065827b3fa1a29d99a2c5a0f0a75d7d7ab7488271bfdfdaaa9b1f3d2e3dbbe16b38b8bf1ce2f20ee2b2ecaf6e7a322b2cc29cd890d556f8f2eb5d05d26c6e0b5e2b45cd96c361d8594d24fe7c4830546bc7cf62472d520860952642fdec3b5773aa4d4b438f31a0d619f3d0ad77c9de2d5fe6e1b0b185fbcb7d03cb3a53e53e934f1d61ab70b77d1a256a61a3598351f54e2f993d67ecfc486e1c8b890d53501fb904df223daf799753d9592a60b18b9323b6ca5b6463235a630ea6105f64772da6dc4623af17eaeb2577843c1d7da4b39a2d08f703c7e2dbfabcd9f286f5b5e7db4e965635e73455c587c105580bac3b85b26c8c1fb803b2108b90a0e0177a724fc5b33ede20fd555864aff4c32574341d54e564bad8ccf59713a8cab98836b2b2a869e6e1a9afd5bca5222cf0bf9be36da60c8c1a7a213185a4ff0b384fc9fd978df350f6c333a2c111186f1cfe49faa65a47ea420f13ded109da904d36c47bc4f6e157e95df0bbf4cdc8b34853424d4679484952447b96c58c43cf433da3176b8fb2825b7eb2470cb0f0285afcf26c057d32aece6a0c7cfbc19d45876f2efc870f3cd7c1b08eca6a9d25a3b37a535d9a87e7d6c9630352f25473cc61904ab09b33c70e82a2b94ece568f077854004e44c0b06f5c7704ff5ff9202ab6c72d486278e350b27c5862420117f4b9675cc8e61393ef0375ddbe3c88a021d547f8e000cba6f31225612b5421d67df35ae5a7cfb4abbee186473e93bc2e3d58aeba2be5c897b40e3e40c2aac84df560671af710d29fb23ab31b3ca77b70b669f598aa4d324af9284247e554f1a756a2bc9d2cfe78ac88896ccfd85112c18407565ebf8d2199e98cdfa8c694820a71edcaa18bb44768a137b3f89bcb21ec066f29ce7af5f5962b3b61373e8364eacdf17e5a75a4342097e944619d9412936c86564b2da1c313f610a6b35991fa3de585ebcae6bbf9466a39da1123e0bd9b01df0afe0d9ae5db77087a492d56d2f1eb864fbdaaa77ce478848e7e26528990e2ecb6f75f6ba67c3116d9813a69b19c79ae08cc7b67fbb64b3dbeb4c67ecd8a2558098705ddb545c18e8d0d319785a310e350eb1ca6cb171b66458fd439fa3235e27a788c7405d84ac6dc616ca617e83baafd625458fecfab7be10a4b8f74bad4fb264ef635a728d5a97f08e0b46880c8c206312e5ca9ce6aa13c045870e5a2877e1d2edce2b1b78aa986b2183d010784a97b9a7c14628654c249d53fda3d5cc40a248d64242e3e5a4ad799a540ed5edcc5fb0d2c20f281a0955c92cce37270131dcb6be203a785175b1cf732bebc71a06ad050f187e9bd65f5247594536c8a8b2c5a578fedad512fb82a8615f1b960d35521583486d32f2dbb84110ea99a9245193957193a6a0f4fe746d57ae742b1ebdfef12fcdc9e454a9b23468cfc070723d8dd05538aa4d387fbcc791f6394613d9fab57119db58c0f3481d00f860b5214a13e1186406dc9a9be1f944e3ac8f1aa89e2c8bd5d347524b1dbdbc155d642af02d835c4dd3c4f8227d4534c5c9779743c57ff3509d9963c4b772d3569649a5610baf631ea03ace0800257588a475395e253c4fe818e609910f0c545d46b3e503363a78034bc268483130c70082832cd2b251b9e36c3d0690d66043120b1a3b8d25e955a6e7bebb9f2ed41f7be8ad912dfaae85a6ab0201e741af5484570308906c98fee1321d33a35adeb1a166dee7845ddd61bd7564e88e3a0b64137ddcfcffd139c4e3a1d0e5a9ee2c29463946893b373befb4d5af1e88458d4799d7abf38422b1cb4cfe08455e14e7ce87729ec9d0fa3c3c14cc10f0d521cf059dcfea640489db8f1f7692c94897daf26e287e6d8545ed8c8f334d64e282c35e6d7cbabee5171422463c9658c0e43063582f25ff0b7cf439dc083778d30dc9ac219d6bcc18db35dccea4f9b14b958b8b4cb0c757db70bd79cfd011f03361fe68142cc7d46106ae048f459d93765825d7b6dbc96e95d95b7f08f0467a2759d6e9bf4b2fd3de37a1b51456f9989d81646c899a18a75cf138cf2043cd69ce5f745b2ed511247300e77db1c123ad995263322495cf4e9f4a135a440a97695841addc5577321e89cd3320a3a05b099508d45f72e96ba85cafa4fcd40cbcda3b731bfa616d3b7766f1f65b2a2d2624cf58b8b83260f1b1a08a31ca49e7d56898a66e2d054f1a508e76733a16e9df0b737d822e2133dc20b6190c23fd52696e8289a8c58c174cd0011bb7813230274bd850da71d3989b78bdd647e1eb2a903f0bf44dff24c9a1628ddcd22ce42a40b7349a9fc0e667b145c7cd4d4eb82765edfa689683eb01d1126bbd882280ab6aacd12ca6e114a34670738d9284d8d698e8b034143b341a06b99b1935a952cce868f76c8e9bb236e372985d2bf153adb9bd501055ba02d24079b20c54566f5a12d66af3d4fc00a40f6f4aaf4fd09598cab4bca6a7c078d87ad284d9c316a50773df9b8909ae5ed8a305d1db86178ce1a7ecdff64be76b8d24f9ce45044be493c75c080f9296e30eff697215779c062c2e0e667eac3d103669821d398812fc671a78c277570f94e3379fad6cd730b07bd26e457ee196acfd30dbf2f0def0c5cd37125daeb2efffd3a188073c0b6c56e24eb091669773487e8c209a6ea294e0f470ef54f2c3d472c292715dc918e6f9f41a16d803a03c8fd1cbb5cea25d6dc54bf1ad85d55b04ac6a6f5758594a1855ce104d2f958a135ecf622c8887b0d8c16e2f58cde1976d6a591a", 0x1000) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r3, r4}) getsockopt$sock_buf(r3, 0x1, 0x1c, &(0x7f00000002c0)=""/171, &(0x7f0000000380)=0xab) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000080)={0x80000001, 0x6, 0x1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x2000002) fallocate(r6, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x0, 0x0, 0x20}) sendmsg$TIPC_NL_SOCK_GET(r7, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10a416485}, 0xc, &(0x7f0000000280)={&(0x7f00000017c0)={0x188, 0x0, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xb8dc}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xcc, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1a0a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}]}]}, 0x188}, 0x1, 0x0, 0x0, 0xc0}, 0x4000000) r8 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0xcbec, 0x4000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r8, 0x400c6615, 0x0) r9 = open(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x204400, 0x134) renameat2(r9, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) [ 221.487153] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:47:36 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0x1000) flock(r0, 0x6) accept4(r0, 0x0, 0x0, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r2 = semget$private(0x0, 0x1, 0x20) io_setup(0x6, &(0x7f0000000140)=0x0) io_destroy(r3) semctl$SETVAL(r2, 0x2, 0x10, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5, 0x0, 0x0, 0x20}) getsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000100), &(0x7f0000000180)=0x4) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x7, 0x0, 0x20}) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(r10, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f0000000040)={0x0, r11, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f0000000040)={0x0, r9, 0x7, 0x0, 0x20}) r12 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) setsockopt$RDS_CANCEL_SENT_TO(r12, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4e22, @local}, 0x10) 08:47:36 executing program 1: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) close(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x0, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x0, 0x20}) write$UHID_INPUT2(r2, &(0x7f0000000200)={0xc, 0x9, "361377085994553f1d"}, 0xf) splice(r3, 0x0, r1, 0x0, 0x4, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x635fb448095de3f7, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x80401, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2000000000000004, r2, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) listen(r0, 0x2) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f00000001c0)={0xe1, 0x7, 0x9, 0x8, "4517a7632b3405ae2ab45905e1b244305b8ca4308f3a5b40f12891131070cc98"}) accept4(r0, 0x0, 0x0, 0x0) r4 = gettid() socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) 08:47:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x0, 0x20}) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000900000003000000f80200001001040000000000000000001001000010010000600200006002000060020000600200006002000003000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/48], @ANYBLOB="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"], 0x358) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c02, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310"}) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000001c0)=0x2, 0x4) [ 222.128193] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:47:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r2, 0x40184152, &(0x7f00000002c0)={0x0, &(0x7f0000000280)=[&(0x7f0000000100)="c056eefeecdb967d99ca42b2763955989ee76a066be4ea4695aa89127db220154cf9f7c33887760d", &(0x7f0000000180)="fe8386cea454f8ca4ba753de222cffe4c7da63be5bf0b2bcfc9affadbb6e016f6a3b4f90fab165fff30e9fc31e0d73e68a86cfd36409"], 0x1}) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00 \x00\x00\x00\x00\x00\x00'], 0xda00) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) 08:47:37 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x2a939, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x3}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32=0xffffdd86}]}]}, 0x24}}, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r8 = semget(0x2, 0x7, 0x2d) semctl$SEM_INFO(r8, 0x0, 0x13, &(0x7f00000014c0)=""/218) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000280)=ANY=[@ANYRES32=r7], 0x1) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000001c0)={r7, 0x5}, 0x8) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000001400)={[0x4, 0xfffffffffffffff8, 0x16ddf801, 0x6, 0xff, 0x8, 0x3, 0x0, 0x200, 0xfffffffffffffffd, 0xff, 0x0, 0xfffffffffffffff9, 0x8000000000000000, 0x9, 0x2], 0x1000, 0x40040}) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0xe9ff53660c9d7455, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"]) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) lstat(0x0, &(0x7f0000001640)) socket$inet6(0xa, 0x80000, 0x0) ftruncate(0xffffffffffffffff, 0x200004) 08:47:37 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x0, 0x20}) r3 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x3ff, 0x200) r4 = socket$inet(0x2, 0x200000002, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000580)={r6, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000640)=0x90) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000180)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000200)={r6, @in={{0x2, 0x4e24, @broadcast}}, 0x1, 0x401, 0x80, 0x0, 0x4}, &(0x7f0000000140)=0x98) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r2, 0x28}, 0x10) unshare(0x8020000) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) 08:47:37 executing program 0: write$evdev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x7dc4d061d286492d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) r1 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0xb7) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1ff, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b1800000000bfa694688ee71459f801000882fc6e98b46ffc54087c71089c4bc895497718d3467632536d79ae0d9f6af3567b867f096b8dcfca76625479fbdbc04421ec9b5ab1c2f3b16643fcf2c6865131c1353892046fb8efcf2f7b549045b9596d8b0ac1ea63fd012db393437cc61ffec80700424a4ef0303a79410b2941aa9a14a18945a1397d485755ea32d13f000000002000000000020000003da1c25c97e78e30722adde3d159c4056b5e2be3bcef40e8aa80f2a9efaf9d92885d0a1b718aa198082b6d9417a3574a2b0367d7cadf650d0b1f9f5762927d376ce053078ae0fe4fd17fc1043878942025c6df00"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) write$dsp(r1, &(0x7f00000007c0)="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", 0x1000) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r3, r4}) getsockopt$sock_buf(r3, 0x1, 0x1c, &(0x7f00000002c0)=""/171, &(0x7f0000000380)=0xab) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000080)={0x80000001, 0x6, 0x1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x2000002) fallocate(r6, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x0, 0x0, 0x20}) sendmsg$TIPC_NL_SOCK_GET(r7, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10a416485}, 0xc, &(0x7f0000000280)={&(0x7f00000017c0)={0x188, 0x0, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xb8dc}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xcc, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1a0a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}]}]}, 0x188}, 0x1, 0x0, 0x0, 0xc0}, 0x4000000) r8 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0xcbec, 0x4000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r8, 0x400c6615, 0x0) r9 = open(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x204400, 0x134) renameat2(r9, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 08:47:37 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f0000000180)={0x0, 0x0, {0x8, 0x4, 0x3}}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x7, 0x0, 0x20}) getpeername$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000140)=0x1c) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 08:47:37 executing program 1: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) acct(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f00000006c0)='./bus\x00', 0x41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x958d}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r4, 0x714b}, &(0x7f0000000280)=0xc) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, &(0x7f0000000400)={0x5, @output={0x0, 0x1, {0x76b2, 0xffffffe1}, 0x20, 0x4}}) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000100), &(0x7f00000001c0)=0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000500)={@in={{0x2, 0x4e23, @remote}}, 0x0, 0x101, 0x0, "d4df5f8a93c4a517e00aed8cd06dbeb45e179275bbf3f42f6545098822dc8e8a485c27fb40a47d06f1aa31b7ae015d451cdbba2f3b1229f494635244ea93408b90517c88e9228375ad9401e9040bf7f4"}, 0xd8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x111, 0x5}}, 0x20) getresgid(0x0, 0x0, &(0x7f00000002c0)) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x4, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000780), 0xc}, 0x8000000200000402, 0x800007f, 0x1, 0x0, 0x0, 0xffffffff}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x200, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r6, 0x84, 0x21, &(0x7f0000000340)=0xfffffff9, 0x4) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x2000002) fallocate(r8, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000040)={0x0, r9, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x7, 0x0, 0x20}) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r12 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r12, 0x0, 0x0, 0x2000002) fallocate(r11, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r11, 0xc028660f, &(0x7f0000000040)={0x0, r12, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r11, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x7, 0x0, 0x20}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000600)={0x2, 0x200, 0xffffffff, 0xfffffff8, r5}, &(0x7f0000000640)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r7, 0x84, 0x78, &(0x7f0000000680)=r13, 0x4) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0xfffffff4) [ 223.557495] openvswitch: netlink: Missing key (keys=40, expected=100) 08:47:37 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x7, 0x111000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x1f, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x3, 0x2000001}, 0x0, 0x0, &(0x7f0000000180)={0x4, 0xb, 0x4, 0x2}, &(0x7f0000000200)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x7}}, 0x26d) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={r0, 0x10, &(0x7f00000003c0)={&(0x7f0000000080)=""/100, 0x64, r1}}, 0x10) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@sunit={'sunit', 0x3d, 0xfffffffffffffffc}}]}) 08:47:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000080)={{0xffffffffffffffff, 0x3, 0x8, 0x0, 0x4}, 0xb313, 0x101}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) [ 223.780220] XFS (loop2): sunit and swidth must be specified together 08:47:38 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x100600, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f00000000c0)={0x57, 0x200, 0x3, {0x100, 0x8000}, {0x81, 0x467}, @period={0x5d, 0x6, 0x9, 0x7, 0x0, {0x17, 0x3, 0xfff8, 0x1000}, 0x4, &(0x7f0000000040)=[0x0, 0x123, 0x700, 0xa14d]}}) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f00000013c0)="92aa06d2c1d57f0aeccd12b0397283d2a5057ba62a0bd7c849220bfbb388114822b284cacac28ed12f66", 0x2a}, {&(0x7f0000001400)="dc25b9c56ab648f6713ea683a17b9755c2c5f9dbd454b17c859c9ece9d039db1c1b215b51b4f79119f3011b5616e08730f93a81c34fc0e68759a9d33fd40835f61a7bbbe8508421fbefbdac95393643ea88dbc1a3a438199636aceeea44d430222e8fb97d5bb21fd71dbcb65ad89120d", 0x70}, {&(0x7f0000001480)="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", 0x551}], 0x3}}], 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) recvfrom$rxrpc(r1, &(0x7f0000000140)=""/179, 0xb3, 0x40001000, 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x0, 0x20}) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000100)) [ 223.890831] XFS (loop2): sunit and swidth must be specified together 08:47:38 executing program 3: setrlimit(0x0, &(0x7f0000000080)={0x0, 0x9}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2400, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 08:47:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newsa={0xf0, 0x1a, 0x801, 0x0, 0x0, {{@in6=@rand_addr="7487f654b36e414647e04d6a85aceeb0", @in6=@rand_addr="e3daef21b274a924bab3619673863f5d"}, {@in, 0x0, 0x6c}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x0, 0x20}) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000080), &(0x7f0000000100)=0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000040)=0x9, 0x4) 08:47:38 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x16, 0x0, r3) keyctl$describe(0x6, r3, &(0x7f00000000c0)=""/236, 0xec) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000080)=0xc) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) 08:47:38 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000180)={0x1a, 0x10f, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) ioctl$int_in(r0, 0x100000000005452, &(0x7f0000000080)=0x9) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0/file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x0, 0x20}) bind(r3, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x1, @empty, 'sit0\x00'}}, 0x80) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") open$dir(&(0x7f0000000100)='./file0/file0\x00', 0x500, 0x4) [ 224.403855] kauditd_printk_skb: 12 callbacks suppressed [ 224.403872] audit: type=1800 audit(1576399658.681:61): pid=7843 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.2" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16567 res=0 [ 224.717887] audit: type=1800 audit(1576399659.001:62): pid=7858 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16555 res=0 [ 224.965230] openvswitch: netlink: Missing key (keys=40, expected=100) 08:47:39 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f00000000c0)="1c5bb0386ee2d48e981c365241d27085377609ab99de5c887dd5619a23df94d59d5c144558da25a4931cfa4ae3fe313e6bf2e617a11ebd791382678355eb6da98522ab23a21fe107156fc0c24dac6ab6fcd90ba3eaaf6c6f4d6628963a8e02d03005", 0x62) sendfile(r0, r3, 0x0, 0x8000fffffffe) 08:47:39 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x400080, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) syz_emit_ethernet(0x2c, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaa14e7ffaaaaaabb0000000000008137ffff001e80e848d74900ffffffffffff03fc00000000a3110dffffffffff33342db52ea335ad9f0633bac58b79c851cff4e225a6871686baed35c51363967365c884f50016c5287d0d62c0cd6d48e0977ba5933da6815085167cd77d66a47d7c8dd724a0bc53c01b755a47f8e2c0ae67fcc30d92859fc14be450fb6e34f4540b5383bc282c76577a76647c1009e355353b9201bdc9915b6b07b3dfa2087721ec9152f64ad47f020240b04fd9473d62cdc7"], 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x64c3a8cabb36caa9, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000140)=""/227) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x1000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e21, 0x2, @remote, 0x1}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e22, 0x101, @rand_addr="74cff276e94606d2adc860421f763c48", 0x3f}, @in={0x2, 0x4e24, @loopback}], 0x68) 08:47:39 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) signalfd(r0, 0x0, 0x0) getegid() r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x7, 0x0, 0x20}) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x7, 0x0, 0x20}) openat$cgroup_ro(r4, &(0x7f0000000700)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) geteuid() mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x10, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000200)='bpf\x00', &(0x7f0000000240)='overlay\x00', &(0x7f0000000280)='proctrusted\x00', &(0x7f00000002c0)='overlay\x00', &(0x7f0000000300)='bpf\x00', &(0x7f0000000340)='systemppp1%\x00', &(0x7f0000000380)='vmnet1}\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='{em1\x00'], &(0x7f00000006c0)=[&(0x7f0000000500)='-wlan0@&wlan1}\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='bpf\x00', &(0x7f0000000640)='memory.events\x00', &(0x7f0000000680)='\x00']) ftruncate(r8, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x4300000000000000, 0x0) 08:47:39 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) modify_ldt$write2(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000780)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, 0x230, 0x0, 0x0, 0x0, 0x7, 0x0, 0x80, 0x3, 0x7fff}) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="0400000000000000080000003ddb9bc6c2cbaee6b8272309712fad1b4acd240ee44c5bc0c005723cb716d4d3ed9d2726c6ae3a8bc4e36076ccdffb853326992bf8a828fbcc19093c87e56c5a961e8cd747ee8384aa9116f70c0a676c800b0000000000003c6c17c9c59e1233008153631d89358f9a494606b0464da069957a74a286bc49219bf85f09c7b5d931a96a5997ad5a2392858371843f663b0883c64ec3d10987de2695f6bcf49f6bb8faf015cfd72bcbdc7a8bf0a33c842c9e3cd9bd698ed50b64547c4be9d9aafdb76a0a1424316e59c1c9ba473d20c43fee821e49ff5e97e761c0", @ANYBLOB], 0x4, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r0 = dup(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r0, 0x0) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000140)={0x0, 0x2c1, 0x800, 0x20, 0xff, 0x6dc0}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0xed00, 0x0) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, &(0x7f0000000040)) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x74, 0x0, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1ff}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x44082}, 0x4872df1af972a635) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x802}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x68, 0x0, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xb5}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @broadcast}}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x20000804) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair(0x0, 0x0, 0x0, 0x0) 08:47:39 executing program 3: socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpgrp(r0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x800, 0x0) r3 = getpid() r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0xc2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r4, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x100010}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe37) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000c00)={r3, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000bc0)='/dev/sg#\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r1, r2, 0x0, 0x9, &(0x7f0000000140)='skcipher\x00', r5}, 0x30) socket$alg(0x26, 0x5, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x7, 0x0, 0x20}) bind$alg(r7, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast6-avx\x00'}, 0x58) 08:47:39 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="1700000920000004000000020000000000000000", @ANYRES32=0x0, @ANYRES32], 0x3}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x128) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000004c0)='cpuset.cpu_exclusive\x00', 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x9a8, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x7, 0x0, 0x20}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r2, 0x40305652, &(0x7f00000002c0)={0x9, 0x6, 0x200, 0xab03, 0x8c1f, 0x0, 0x2}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f00000000c0)={0x0, 0x0, 0x1}) r6 = getpid() getgid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) tkill(r6, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1./file0']) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x100, {{0xa, 0x0, 0x0, @loopback}}}, 0x88) umount2(&(0x7f0000000080)='./bus\x00', 0x0) [ 225.689055] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 225.756346] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:47:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz0\x02', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x2000, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="850000000f000000250000000000ffffffff000000000000c7945faaaca77df7b091c97554bb677c101e46008000000000075900001943449fc1dcf86e0008d70000000000b1b5af0274efff5722e8f98b2b4077445b2fef3efdd4547d08d3f4215a73e8d9ffcd60ac4807eafef8a0e0a79ec8a07ce46fb7c53db16b29aa6d36bc1107b9cf2a89a7a62f65828f00"/156], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x56, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xe}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac14140ce0", 0x0, 0x9}, 0x28) close(r5) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) openat$cgroup_procs(r0, &(0x7f0000000280)='tasks\x00', 0x2, 0x0) gettid() bpf$BPF_TASK_FD_QUERY(0xe, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x4b30, &(0x7f0000000040)) keyctl$join(0x1, &(0x7f0000000380)={'syz', 0x3}) [ 225.958599] overlayfs: option "workdir=./file1./file0" is useless in a non-upper mount, ignore [ 226.007071] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 08:47:40 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x2) lsetxattr$security_capability(0x0, &(0x7f0000000240)='security.capability\x00', &(0x7f00000002c0)=@v2={0x2000000, [{0x8}, {0x0, 0x80}]}, 0x14, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x270) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) fchown(0xffffffffffffffff, 0x0, 0xee01) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xfffffffd}, 0x1c) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00'], 0x0) close(0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="1d000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000580)={r4, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000640)=0x90) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x9, &(0x7f0000000540)={r4, 0x0, 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f00000003c0)={0x0, 0x5}, 0x8) listen(r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x103c03, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000680)=ANY=[], 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x4000, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @mcast2, 0x200}, 0x13) r6 = accept4(r1, 0x0, 0x0, 0x80800) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000440)={'lo\x00'}) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x82000, 0x0) ioctl$VIDIOC_OVERLAY(r8, 0x4004560e, &(0x7f00000001c0)=0x1aee) sendto$inet6(r6, &(0x7f00000000c0), 0xffffffeb, 0x3, 0x0, 0xfffffffffffffdf0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030605a343166342cf8ffffff706f72742c00"]) [ 226.237016] overlayfs: option "workdir=./file1./file0" is useless in a non-upper mount, ignore [ 226.271407] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 08:47:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz0\x02', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x2000, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="850000000f000000250000000000ffffffff000000000000c7945faaaca77df7b091c97554bb677c101e46008000000000075900001943449fc1dcf86e0008d70000000000b1b5af0274efff5722e8f98b2b4077445b2fef3efdd4547d08d3f4215a73e8d9ffcd60ac4807eafef8a0e0a79ec8a07ce46fb7c53db16b29aa6d36bc1107b9cf2a89a7a62f65828f00"/156], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x56, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xe}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac14140ce0", 0x0, 0x9}, 0x28) close(r5) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) openat$cgroup_procs(r0, &(0x7f0000000280)='tasks\x00', 0x2, 0x0) gettid() bpf$BPF_TASK_FD_QUERY(0xe, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x4b30, &(0x7f0000000040)) keyctl$join(0x1, &(0x7f0000000380)={'syz', 0x3}) [ 226.308495] audit: type=1804 audit(1576399660.591:63): pid=7883 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir251795632/syzkaller.Xv5HIH/5/file0" dev="sda1" ino=16537 res=1 08:47:40 executing program 5: r0 = epoll_create1(0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x7, 0x0, 0x20}) getsockopt$inet_tcp_int(r2, 0x6, 0x1b, &(0x7f0000000000), &(0x7f0000000080)=0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0xd}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000140)) [ 226.461179] audit: type=1800 audit(1576399660.661:64): pid=7882 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="overlay" ino=30600 res=0 08:47:40 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) signalfd(r0, 0x0, 0x0) getegid() r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x7, 0x0, 0x20}) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x7, 0x0, 0x20}) openat$cgroup_ro(r4, &(0x7f0000000700)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) geteuid() mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x10, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000200)='bpf\x00', &(0x7f0000000240)='overlay\x00', &(0x7f0000000280)='proctrusted\x00', &(0x7f00000002c0)='overlay\x00', &(0x7f0000000300)='bpf\x00', &(0x7f0000000340)='systemppp1%\x00', &(0x7f0000000380)='vmnet1}\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='{em1\x00'], &(0x7f00000006c0)=[&(0x7f0000000500)='-wlan0@&wlan1}\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='bpf\x00', &(0x7f0000000640)='memory.events\x00', &(0x7f0000000680)='\x00']) ftruncate(r8, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x4300000000000000, 0x0) 08:47:40 executing program 3: socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpgrp(r0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x800, 0x0) r3 = getpid() r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0xc2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r4, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x100010}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe37) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000c00)={r3, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000bc0)='/dev/sg#\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r1, r2, 0x0, 0x9, &(0x7f0000000140)='skcipher\x00', r5}, 0x30) socket$alg(0x26, 0x5, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x7, 0x0, 0x20}) bind$alg(r7, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast6-avx\x00'}, 0x58) 08:47:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz0\x02', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x2000, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="850000000f000000250000000000ffffffff000000000000c7945faaaca77df7b091c97554bb677c101e46008000000000075900001943449fc1dcf86e0008d70000000000b1b5af0274efff5722e8f98b2b4077445b2fef3efdd4547d08d3f4215a73e8d9ffcd60ac4807eafef8a0e0a79ec8a07ce46fb7c53db16b29aa6d36bc1107b9cf2a89a7a62f65828f00"/156], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x56, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff39a4f0ff00000000b7060000ffffffff2d64050000000000650415000100000004048dd001007d60b701000000000000000a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599447d4c4e6f3fe2d1dee18f638ac947b5e026a3287c8727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a915e49c08c9a208e4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d67031f8dfe56545dadafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115dbba9dc7beedb130d9f2be90133a0e3ed34258b8c93767d22520b5c8bce75863854e1a43c2030634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a3db15d792e604a4f279b3bd6621bdf2c17bcaabd6948537faf9fff8dc4006200607a9a76e5d965a0e64409b2e1b5cb1bdf399df3925130312d095e9c1f973d091c191a11a767761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d90000c5f67f5c307bae9e44c0fddd14f53579a824f392eae5c77f0e3cd8fec52b4a693b66ce1a38422208b4aafc892ea3bf5989d2919e2c3fe5c3788a9b67caa69013735b8d499ed5db80"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xe}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac14140ce0", 0x0, 0x9}, 0x28) close(r5) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) openat$cgroup_procs(r0, &(0x7f0000000280)='tasks\x00', 0x2, 0x0) gettid() bpf$BPF_TASK_FD_QUERY(0xe, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x4b30, &(0x7f0000000040)) keyctl$join(0x1, &(0x7f0000000380)={'syz', 0x3}) [ 226.597847] audit: type=1804 audit(1576399660.681:65): pid=7905 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir251795632/syzkaller.Xv5HIH/5/file0" dev="sda1" ino=16537 res=1 [ 226.737622] audit: type=1800 audit(1576399660.711:66): pid=7904 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.3" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16580 res=0 [ 227.309059] 9pnet: p9_fd_create_tcp (7924): problem connecting socket to 127.0.0.1 [ 227.386176] syz-executor.2 (7927) used greatest stack depth: 21536 bytes left 08:47:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x7, 0x0, 0x20}) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x7, 0x0, 0x20}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000000c0)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000100)=r7) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_USE_CARRIER={0x8, 0x11}]}}}]}, 0x3c}}, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x0, 0x20}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r13 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r13, 0x0, 0x0, 0x2000002) fallocate(r12, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r12, 0xc028660f, &(0x7f0000000040)={0x0, r13, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r12, 0xc028660f, &(0x7f0000000040)={0x0, r11, 0x7, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r11, 0x4, 0x0, 0xfffffffffffff43b, 0x80000007ffffffd}) r14 = socket$inet(0x2, 0x200000002, 0x0) close(r14) r15 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r15, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r15, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="c4c01b2b53ab91785d83767ac6d85587d78f1964e6bde22ba605d9104285295d2309047ed515cef685044b69ffd8575f1062c94176fa", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r14, 0x84, 0x1f, &(0x7f0000000580)={r16, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000640)=0x90) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r16, 0x100, 0x2}, &(0x7f0000000180)=0xc) rt_sigprocmask(0x1, &(0x7f0000000080)={0xa79}, 0x0, 0x8) 08:47:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz0\x02', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x2000, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="850000000f000000250000000000ffffffff000000000000c7945faaaca77df7b091c97554bb677c101e46008000000000075900001943449fc1dcf86e0008d70000000000b1b5af0274efff5722e8f98b2b4077445b2fef3efdd4547d08d3f4215a73e8d9ffcd60ac4807eafef8a0e0a79ec8a07ce46fb7c53db16b29aa6d36bc1107b9cf2a89a7a62f65828f00"/156], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x56, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xe}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac14140ce0", 0x0, 0x9}, 0x28) close(r5) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) openat$cgroup_procs(r0, &(0x7f0000000280)='tasks\x00', 0x2, 0x0) gettid() bpf$BPF_TASK_FD_QUERY(0xe, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x4b30, &(0x7f0000000040)) keyctl$join(0x1, &(0x7f0000000380)={'syz', 0x3}) 08:47:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x6c0d, 0x1}, 0x3c) r1 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x100000000, 0x80) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000280)={0x0, 0x8, 0x0, 0x9}, 0x10) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x2}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x0, 0x20}) r4 = socket$can_raw(0x1d, 0x3, 0x1) preadv(r4, &(0x7f0000002640)=[{&(0x7f0000001100)=""/164, 0xa4}, {&(0x7f00000011c0)=""/230, 0xe6}, {&(0x7f00000012c0)=""/138, 0x8a}, {&(0x7f0000001380)=""/85, 0x55}, {&(0x7f0000001400)=""/240, 0xf0}, {&(0x7f0000001500)=""/196, 0xc4}, {&(0x7f0000001600)=""/64, 0x40}, {&(0x7f0000001640)=""/4096, 0x1000}], 0x8, 0xffffffffffffffc2) r5 = accept$ax25(r2, &(0x7f0000000040)={{0x3, @netrom}, [@netrom, @rose, @remote, @null, @rose, @bcast, @netrom, @rose]}, &(0x7f0000000340)=0x48) recvmmsg(0xffffffffffffffff, &(0x7f0000000e80)=[{{&(0x7f0000000380)=@nfc_llcp, 0x80, &(0x7f0000000840)=[{&(0x7f0000000400)=""/157, 0x9d}, {&(0x7f00000004c0)=""/89, 0x59}, {&(0x7f0000000100)=""/1, 0x1}, {&(0x7f0000000540)=""/129, 0x81}, {&(0x7f0000000300)=""/52, 0x34}, {&(0x7f0000000600)=""/49, 0x31}, {&(0x7f0000000640)=""/244, 0xf4}, {&(0x7f0000000740)=""/230, 0xe6}], 0x8}, 0x7}, {{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000940)=""/225, 0xe1}], 0x1, &(0x7f0000000a80)=""/29, 0x1d}, 0x6}, {{&(0x7f0000000ac0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000b40)=""/138, 0x8a}, {&(0x7f0000000c00)=""/210, 0xd2}, {&(0x7f0000000d00)=""/186, 0xba}], 0x3, &(0x7f0000000e00)=""/65, 0x41}, 0x8}], 0x3, 0xa102, &(0x7f0000000f40)={0x77359400}) open_by_handle_at(r6, &(0x7f0000000f80)={0x88, 0x2, "e5e1f32c2645e1bcc847f07e51bacad1634b0ad2b181b9372a659faf7a8293bc7f9f438dc4fbc760594c2300350d52b2dee4ebd3bb7ef132660c7c24b56e31b0773449f86183b44383dea096e5dc9b25588e31dcde66053c6b08d83293594af4eed682de5a82717b235fb5a65e5f5b51f4a9c4d75ddb75ca2cc74b20339a1f30"}, 0x0) fcntl$F_SET_RW_HINT(r5, 0x40c, &(0x7f0000001040)=0x5) syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x23f, 0x400) write$binfmt_misc(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB="73797a31cdd3613299f17af4216e881da9e365cc7e51c9b3124a0c792f20ba8ad6fc26a680c1c48680fdf71e5f838c4f65e0b5c1532382059eaa1fce39a0398bd303a8bd09ee25d474c7269d181ac5eb01e11849ca0d02d129ff99473c63188754cc16b003c495b100"/115], 0x73) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) 08:47:41 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffffd, 0x10000) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x206640, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setownex(r1, 0xf, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="1c0000004a005f0214f90707000904000a00"/28, 0x37f) lchown(0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x200, 0x0) openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653ffd89abf4d209bc876003639405cb4aed12fcff438132b8951e34c51866937728af49a9f7d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2", 0x6d}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) open(0x0, 0x4008040, 0x0) 08:47:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2400000000000, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000000140), 0x0, r1) keyctl$revoke(0x3, r1) keyctl$update(0x2, r1, &(0x7f0000000680)="7e38b3b91291aa97f52bda4904b767d55c7d2e321a9acb5bdbb56d61c0180d57091489ceab0ea62c84", 0x29) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{}, {0x801}]}) mkdir(0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) lsetxattr$smack_xattr_label(0x0, &(0x7f0000000040)='security.SMACK64IPOUT\x00', &(0x7f0000002780)=ANY=[@ANYBLOB], 0x1, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000000780), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000005c0)={0x90, 0x0, 0x2}, 0x90) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x80800) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000380)={0x90, 0x0, 0x0, {0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x90) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) [ 227.753698] audit: type=1800 audit(1576399662.031:67): pid=7941 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16589 res=0 08:47:42 executing program 3: creat(&(0x7f0000000000)='./bus\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="03021100000000000000"], 0xa, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) truncate(&(0x7f0000000040)='./bus\x00', 0x3) open(&(0x7f00000004c0)='./bus\x00', 0x3, 0x0) [ 227.868265] netlink: 'syz-executor.2': attribute type 17 has an invalid length. 08:47:42 executing program 4: r0 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x100) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x7, 0x0, 0x20}) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r4, &(0x7f0000000140)={r0, r0, 0x8}) ioctl$BLKPBSZGET(r1, 0x127b, 0x0) r7 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x6100) ftruncate(r7, 0x8200) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)='./bus/file0\x00') ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000003dc0)) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x2, 0x0) ftruncate(r9, 0x80003) sendfile(r8, r9, 0x0, 0x8000fffffffe) [ 227.950415] audit: type=1804 audit(1576399662.231:68): pid=7960 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir251795632/syzkaller.Xv5HIH/7/bus" dev="sda1" ino=16590 res=1 08:47:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x0, 0x20}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f0000000180)={0x2, 0x7, 0x0, 'queue0\x00', 0xae}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x10}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 08:47:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) socket$inet_udplite(0x2, 0x2, 0x88) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x76, &(0x7f0000000100), &(0x7f0000000040)=0x8) r4 = dup2(r1, r3) r5 = dup3(r4, r2, 0x0) r6 = socket(0xa, 0x1, 0x0) fstat(r6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r7) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r12 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r12, 0x0, 0x0, 0x2000002) fallocate(r11, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r11, 0xc028660f, &(0x7f0000000040)={0x0, r12, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r11, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x7, 0x0, 0x20}) ioctl$NS_GET_OWNER_UID(r5, 0xb704, &(0x7f0000000180)=0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0xf99dcc99c6863e6b, &(0x7f0000000340)={{'fd', 0x3d, r11}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r13}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize'}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x200}}], [{@subj_type={'subj_type', 0x3d, '.\x00'}}]}}) setgroups(0x2, &(0x7f0000000280)=[r7, 0x0]) setresuid(0x0, r9, 0x0) shmget$private(0x0, 0x4000, 0x1808, &(0x7f0000ffb000/0x4000)=nil) socket$inet(0x2, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) [ 228.084920] ima: Can not allocate sm3-256 (reason: -2) [ 228.091189] audit: type=1800 audit(1576399662.371:69): pid=7960 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16590 res=0 [ 228.230749] ima: Can not allocate sm3-256 (reason: -2) [ 228.242591] audit: type=1804 audit(1576399662.401:70): pid=7960 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir251795632/syzkaller.Xv5HIH/7/bus" dev="sda1" ino=16590 res=1 [ 228.297021] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:47:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x200, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0x40045010, &(0x7f0000000000)=0x1473) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, &(0x7f0000000280)) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000600)={'syz\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8de, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffafd63bfb]}, 0x45c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000b47000/0x18000)=nil, 0x0, 0xffffff88, 0x0, 0x0, 0x3cf) socket(0x2, 0x0, 0xff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) 08:47:42 executing program 3: mlockall(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1005}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0xf) syz_genetlink_get_family_id$ipvs(0x0) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='net/udplite\x00') memfd_create(&(0x7f0000000140)='^%keyringvmnet1keyring\x00', 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x7, 0x0, 0x20}) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x2000002) fallocate(r6, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r5, 0x7, 0x0, 0x20}) r8 = dup3(r3, r6, 0x100000) write$nbd(r8, &(0x7f0000000180)=ANY=[@ANYBLOB="67446698010000000100040003000000780c52a8b4e7177f56e2c01899c7a56c6e395573c3af21dc7202abdf6f9306c94535d3428ab2720862a761c9f80e8e8abb8bef2dc755725b488bd2a2fece04da28ee17be4a2b2f3d532420ac7eddecdc86260394a8f5b271d8e4fe6f8c6f8c08b17843f8636576e60965c4581939a8550d527e8a9be38dc152b856b001000000d63c07f216168b0626c6109b9e262dc04c88790d0908f67a197337d0deed6a253d583eab40ec9bf9efe374d92f53bd05560280aaf4f01b88d0f726b231"], 0xd2) preadv(r1, &(0x7f00000017c0), 0x315, 0x0) 08:47:43 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) r1 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3f) ptrace$cont(0x18, r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x0, 0x20}) setsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f00000002c0)={0x91e, 0x0, 0x2}, 0x6) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x22) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x9, 0xfa}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000280)) ptrace$cont(0x7, r2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x4426a742f19b441a, 0x0) ioctl$SG_GET_VERSION_NUM(r5, 0x2282, &(0x7f0000000240)) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0, 0x0, 0x8a01, 0x0) 08:47:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000100)='./file1\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x62, 0x6, 0x8, "a2c58edf1ab8b4dc891b7951309a9393", "ca3c096b681997e7f7d028460466934948ac2fb689ec6896f9d7bb9426b18483e32b0b03fa18c823aec0fd7e28e6ad4632239969c3ce366ae7e24f2c63c18f216bc9905bbabf630eece2c98339"}, 0x62, 0x3) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0xfd87) sync_file_range(r3, 0x0, 0x0, 0x2) 08:47:43 executing program 0: creat(0x0, 0x0) r0 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f00000002c0)=0x1) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) getsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000300), &(0x7f0000000340)=0x4) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x7600, 0x3, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000000)={0x20}) creat(0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000440)={0x0, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 08:47:43 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0xffffff6a}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setxattr$security_selinux(0x0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:xserver_misc_device_t:s0\x00', 0x2b, 0x3) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) [ 229.327910] QAT: Invalid ioctl 08:47:43 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x49) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x7, 0x0, 0x20}) sendto$unix(r4, &(0x7f0000000000)="140d6769f18ea973698a98ffa08ea8f59a64bc8d6de939010d63dff6d20a13d6039ba44555df08708ead150d2b27967b5a73deba4b0c5e103779a800dc2e8a21cecd4d1301d4df4014ae57e2fc98aaf2695f35d3fe0aeed6caeaa5f6050ef8cd6eca3b24131dae9fc4281956bad1552f505cca0989e0b91df0c178341ea0a6dd73b5aee13b15de1114f0d7c1cd897af1562a16bd3e0aae6acf3224bfde5f19ec42f917caa1bf197ac7b1b5d3fccae1bcf47c27", 0xb3, 0x1056d55d20dd3a7a, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x10e383970209f052, 0x0) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f00000001c0)={'vxcan1\x00', @link_local}) 08:47:44 executing program 5: r0 = getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000100)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x400, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000480)) userfaultfd(0x80800) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') dup2(r5, r2) r6 = gettid() r7 = syz_open_procfs(r6, &(0x7f0000000240)='fdinfo/4\x00') preadv(r7, &(0x7f0000000700)=[{&(0x7f0000000880)=""/260, 0x104}], 0x1, 0x4000) lseek(r7, 0x0, 0x1) r8 = socket$nl_route(0x10, 0x3, 0x0) write(r8, &(0x7f0000000040)="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", 0xfc) r9 = socket$nl_route(0x10, 0x3, 0x0) write(r9, &(0x7f0000000040)="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", 0xfc) r10 = userfaultfd(0x800) fcntl$setsig(r10, 0xa, 0x2c) ioctl$RTC_WIE_OFF(r7, 0x7010) syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') r11 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r11, 0x0) timer_create(0x4, &(0x7f0000000000)={0x0, 0xa, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r12, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_delete(0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='fd=', @ANYPTR=&(0x7f0000000400)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRESHEX=0x0, @ANYPTR]], @ANYBLOB=',rootmode=00000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d99e05b46f5addfce053c2e2b494d3aed2e237f2719b8fd4fc3404af2482e4c6d8a1409d17e31909407a9419ddd2ac602dff44fca907215900c933dbdd781019adfe57d5b22ab8994522ad17b9f7e6372ed288f5d41e6c38786c9485caa881e82aecf233c9f38b66c97eebcfc32f70bbdcb592cde1222a12d32f551824c414e6595293844618c36bf5250412acefadfdd18c1758f62b5c2292c3ca1cf366d485b1cd4ba8cd9aad6b42ba7bb9d03d9bab4bb50fb13873b6417ae26724b3e66c8", @ANYRESOCT, @ANYBLOB="f4eed3f63ec990449b112954861243e5744509a9f70280c3cc95568b917631e3fbf5e48a52354d66a8a6c70770046a239b05b2e842cababb6d2ba5319d493b799c1ee36bd303f47952ae50321e9aee054a8a42e22ec5fcd963b6fbca933076feebebcc1f4f50adaf80a2a6d06e6028b824f337d5b74785153b25594619a5976f32f2b006de84cca5536ebe22e954ec16fcc081af9e71f246d7842616a66c"]) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRESHEX=r13, @ANYBLOB="2c726f6f746d6f64653d3030303030e998c7a9d7b7955a3030303030303030303030303034303030302c", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c00adcbf1015f69d5d2e4dbfc750d62e5eb49e4648d3e7ac6dfe12302b83b25b7ebff2dd84994d318cefa7d3e288191430aa9687d3c6c2f51e42b080797bc9797ead04912f880254f8d368e783e9ac464c4919fe60b4165da6c8decb6572184dbadd960b27ac524c6adad6e8957811f4aca00b3e14bf813c3c67c5ccc51adf1eeaf1b80b780557c87eab2884fbde3316bb352533e0ac38e8dfca16b0458"]) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) [ 229.865493] kauditd_printk_skb: 4 callbacks suppressed [ 229.865509] audit: type=1800 audit(1576399664.141:75): pid=8045 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16576 res=0 08:47:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_HASH_MAX={0x8, 0x1b, 0x1}]}}}]}, 0x3c}}, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x7, 0x0, 0x20}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000100)=0x8000, 0x4) write$P9_RLCREATE(r2, &(0x7f0000000080)={0x18, 0xf, 0x1, {{0x94, 0x3, 0x4}, 0x6}}, 0x18) [ 230.264823] audit: type=1800 audit(1576399664.541:76): pid=8050 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16576 res=0 [ 230.956962] audit: type=1804 audit(1576399665.241:77): pid=7975 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir247532889/syzkaller.C0reI2/8/bus" dev="sda1" ino=16575 res=1 08:47:45 executing program 4: r0 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x100) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x7, 0x0, 0x20}) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r4, &(0x7f0000000140)={r0, r0, 0x8}) ioctl$BLKPBSZGET(r1, 0x127b, 0x0) r7 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x6100) ftruncate(r7, 0x8200) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)='./bus/file0\x00') ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000003dc0)) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x2, 0x0) ftruncate(r9, 0x80003) sendfile(r8, r9, 0x0, 0x8000fffffffe) 08:47:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_HASH_MAX={0x8, 0x1b, 0x1}]}}}]}, 0x3c}}, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x7, 0x0, 0x20}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000100)=0x8000, 0x4) write$P9_RLCREATE(r2, &(0x7f0000000080)={0x18, 0xf, 0x1, {{0x94, 0x3, 0x4}, 0x6}}, 0x18) 08:47:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) sendmsg$kcm(r2, &(0x7f0000000240)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x1, 0x0, 0x1, {0xa, 0x4e24, 0x3ff, @remote, 0x7ff}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000180)="4e9a72852ad85f9d58748d427ac5a01dc54a23993241e3e824ad0830068bdca9f59ef9490740080558f0419dabc200774f0b612b903fcb092926000b859643d49b410063cee41a970dbb5f147c07c7a0923e2dffdc73bb4e759de263bd7a3aafe75cb2a5fd776460c2b836ea3f5c9cdfa4e8f5e08073911d535d6007f356a657be65485725d3b0c21091bc220de5d426b32e35d8857641c987c21b2927ee68af772a8822b0d196ec96492f63e19bc1892b2e7601cb", 0xb5}], 0x1, &(0x7f00000003c0)=[{0x108, 0x116, 0xff, "70010d8f055f71de7787dfa808b69c4c74bc1d68ce5b9a329b6a743582f1cfe28aad0099869ce942dc4b9514a50294ff7ff4c341e1b0123562bc1c3c1c3c87081ac8bc5cdc26a6e169f17e23fcb15be15ac1e7bddce112a25a58695ac5dc98f78dc22bfb80bf5045a6517132646c9047b08b81b47b701f17d0ae8af6513efbb78380f8e56b4214454eebf39c5143b0bc3b696ff7a2043c8904d2b234d2f92c390daa33307955874e08ca3c5139ff2735b11716d10a98c514c225839549472d1fe5570efa0cd71c3d50f61d7600c87bfcfc43494da5106859f74584bfa0af44d37c5d34fcc61042a96b0b17a4fede4af43f05b72b05"}], 0x108}, 0x40000) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/create\x00', 0x2, 0x0) timerfd_gettime(r2, &(0x7f0000000300)) 08:47:45 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000100), 0x4) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, 0x0) 08:47:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = msgget$private(0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000080)=""/61) msgctl$IPC_SET(r1, 0x1, &(0x7f0000258f88)) msgsnd(r1, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{0x6, 0x0, 0x0, 0x0, 0x0, 0xc3, 0x5}, 0x4, 0x9, 0x3, 0x8001, 0x2ef, 0x0, 0xffffffffffffffff}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f98714b49362d82125314ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab104621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r4 = dup(r3) keyctl$join(0x1, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) accept4$inet6(r4, 0x0, &(0x7f0000000180), 0x800) writev(r3, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getpgid(0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xd, 0x0, &(0x7f00000001c0)) 08:47:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5, 0x0, 0x0, 0x20}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) write$P9_RGETLOCK(r5, &(0x7f0000000080)={0x27, 0x37, 0x2, {0x1, 0x4, 0x2, r6, 0x9, '/dev/sg#\x00'}}, 0x27) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mq_unlink(&(0x7f0000000000)='/dev/kvm\x00') 08:47:46 executing program 0: add_key$keyring(&(0x7f0000000380)='keyring\x00', 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000240)='asymmetric\x00', 0x0, &(0x7f0000000300)="71d6adfa07cce302ef37f29f0834e8b3288d1565945de213eeed2037a13b069ec4feffd53f6299c8a8cb7a19fd85daedcc528a8eded24d7b7f2f13cceb0b7c380c1385f15575e12dd6be4550dab5342f51c48748f370bc01c4686564e4", 0x5d, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000640)='/dev/bsg\x00', 0x10000, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x1, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x802, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x7, 0x0, 0x20}) ioctl(r2, 0x480000000000006, &(0x7f00000003c0)="0eb72612095353f05f4c699d4d6d69771edd314b4a5de44544189b7ce0bdc4eaedf6696f651e2ed23278754fa528fbc46620ebbd15866932f6b1b10100000036d093dafd941922e3f71fbf1b00601c79e1a53306649c3959752dc9465adbd41ad16e130da9cde05e8a8aaedf1a37e6a7b622bff613c36a66b07b1f7f5d762b8d210002bd396d") r5 = open(0x0, 0x80040, 0x0) accept$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r6) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) 08:47:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x0, 0x20}) accept4$netrom(r4, &(0x7f0000000180)={{0x3, @rose}, [@null, @default, @default, @default, @remote, @remote, @remote, @netrom]}, &(0x7f0000000080)=0x48, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x9) 08:47:46 executing program 4: r0 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x100) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x7, 0x0, 0x20}) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r4, &(0x7f0000000140)={r0, r0, 0x8}) ioctl$BLKPBSZGET(r1, 0x127b, 0x0) r7 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x6100) ftruncate(r7, 0x8200) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)='./bus/file0\x00') ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000003dc0)) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x2, 0x0) ftruncate(r9, 0x80003) sendfile(r8, r9, 0x0, 0x8000fffffffe) 08:47:47 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f00000000c0)='memory.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x9, 0x7, 0x6, 0x0, 0x0, 0x1, 0x10, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0xb, @perf_bp={&(0x7f0000000000), 0x1}, 0x1100, 0x10000, 0x8, 0x4, 0xffffffffffffffff, 0x6b}, 0xffffffffffffffff, 0x1, r4, 0x3) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 08:47:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000692e8c0010001fff000000ae7e74b20000", @ANYRES32=0x0, @ANYBLOB="1600000000000000140012000c0001006272696467650100080520000a0001000100000000000000"], 0x40}}, 0x0) 08:47:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="38010000100013070000000000000000ac1414bb000000000000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000000000000033000000fe8000000000000000000000000000aa000000000000000000000000000000000012b66262fd10a5254b5f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020002000000000000000000480001006d643500"/240], 0x138}}, 0x0) [ 233.328027] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35886 sclass=netlink_route_socket pig=8117 comm=syz-executor.0 [ 233.373502] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 233.416464] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 08:47:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000140)={0x8001, 0x8001, 0x0, 0x4, 0xef30}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="07bdf774c9d7dc00100001", @ANYRES32=r4, @ANYBLOB="00000000000000002400120014000100000000000000000000030000000000000c0005000800220000000000e061fe0cb80e65a95edbf454824a0c6cb26ce03f371bf59ca1d6849dab17d6154fb59341c2f4e2c6f3f675642cfbf6bbf6a32423c7c6de709584bb9d6e20378bfccfc912178df618"], 0x44}}, 0x0) 08:47:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x0, 0x20}) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x0) [ 233.534125] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=55241 sclass=netlink_route_socket pig=8126 comm=syz-executor.0 08:47:47 executing program 4: r0 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x100) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x7, 0x0, 0x20}) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r4, &(0x7f0000000140)={r0, r0, 0x8}) ioctl$BLKPBSZGET(r1, 0x127b, 0x0) r7 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x6100) ftruncate(r7, 0x8200) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)='./bus/file0\x00') ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000003dc0)) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x2, 0x0) ftruncate(r9, 0x80003) sendfile(r8, r9, 0x0, 0x8000fffffffe) [ 233.669397] audit: type=1800 audit(1576399667.951:78): pid=8128 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.2" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16598 res=0 08:47:48 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000001, 0x420c2) syz_open_dev$amidi(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) setsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, 0x0, 0x0) dup2(r4, r3) syz_open_dev$mouse(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x6) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x2000002) fallocate(r6, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r5, 0x7, 0x0, 0x20}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r6, 0x12, 0x2, &(0x7f0000000000)=""/19, &(0x7f0000000040)=0x13) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 08:47:48 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x401) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 08:47:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x42542) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f00000000c0), 0x4000676, 0x0) 08:47:48 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, 0x0, 0x0) waitid(0x0, 0xffffffffffffffff, 0x0, 0x20000000, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x23f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x15) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='o\"\x04\x1cDpt\xf5\xbe\x00', 0xe08000, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f00000006c0)='/dev/snd/controlC#\x00', 0x200, 0x0) close(r2) readahead(r2, 0x0, 0x3) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x200) 08:47:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x7, 0x0, 0x20}) r4 = socket$inet(0x2, 0x200000002, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="558a0000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000580)={r6, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000640)=0x90) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)={r6, 0x5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={r7, 0x3f, 0x30, 0xfffffffffffff57c, 0x1691}, &(0x7f00000001c0)=0x18) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x2}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000700)=ANY=[], 0x362) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/255, 0xff}], 0x1) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) 08:47:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1, 0xff}, 0x2222}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) socket(0x10, 0x803, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) open(0x0, 0x4, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x3, 0x103002) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000180)=@get={0x1, 0x0}) tkill(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x7fffffff, 0x0, 0x4cb], 0x0, 0x200000}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:47:49 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x7, 0x0, 0x20}) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f00000000c0)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f0000000000), 0x333) syz_emit_ethernet(0x66, &(0x7f0000000040)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "4c310f", 0x30, 0x3a, 0x0, @empty, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "008000", 0x0, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}}, 0x0) 08:47:49 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000001, 0x420c2) syz_open_dev$amidi(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) setsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, 0x0, 0x0) dup2(r4, r3) syz_open_dev$mouse(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x6) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x2000002) fallocate(r6, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r5, 0x7, 0x0, 0x20}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r6, 0x12, 0x2, &(0x7f0000000000)=""/19, &(0x7f0000000040)=0x13) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 08:47:49 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000001, 0x420c2) syz_open_dev$amidi(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) setsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, 0x0, 0x0) dup2(r4, r3) syz_open_dev$mouse(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x6) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x2000002) fallocate(r6, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r5, 0x7, 0x0, 0x20}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r6, 0x12, 0x2, &(0x7f0000000000)=""/19, &(0x7f0000000040)=0x13) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 235.157441] audit: type=1800 audit(1576399669.431:79): pid=8180 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.2" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16590 res=0 08:47:49 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f0000000140)) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x7, 0x0, 0x20}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x4, 0x20000, 0x6, 0x2a0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0x2}, 0x3c) [ 235.510462] audit: type=1800 audit(1576399669.791:80): pid=8194 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.2" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16590 res=0 08:47:49 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000100)='./bus\x00', 0x100000000000000, 0x0, 0x0, 0x0, &(0x7f0000000580)) [ 235.797249] FAT-fs (loop2): bogus number of reserved sectors [ 235.891766] FAT-fs (loop2): Can't find a valid FAT filesystem 08:47:50 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x1000, 0x0) ioctl$PIO_SCRNMAP(r3, 0x4b41, &(0x7f0000000180)="307891f00cdb39cd8c90dae200e1937d00c5fe4b3fa3ef262bb7d462453b1a9a7054da813bd2b9e687e3fba645ac0ba1df7caebdd7955348752584d7afed5d0bd7070248914e7e0f203aaf3b17a8ec28fb692156b5ad233da29b76561d08bcbcef1f8db6124e42e156fa95797a429d5baa52bad50e692ad20097c819dfc036060ecc427c3359372f70afa8e7d8431910da03187013cbc58a691ffac14efd050dcb953cbb4338a95849d9c066ecd036c73c9658fd998668c653efd85ed18332f77870b58a0567b00e64dec8fa9c4a7842ff799f26d0d8194955a8a5d4b4dd62") bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x5a) r4 = accept4(r2, 0x0, 0x0, 0x0) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) r6 = pkey_alloc(0x0, 0xab3677fb0f82d5f0) pkey_mprotect(&(0x7f0000f5a000/0x2000)=nil, 0x2000, 0x1000000, r6) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, r6) splice(r0, 0x0, r5, 0x0, 0x1ffffd, 0x0) syz_genetlink_get_family_id$ipvs(0x0) [ 236.054979] FAT-fs (loop2): bogus number of reserved sectors [ 236.092355] FAT-fs (loop2): Can't find a valid FAT filesystem 08:47:50 executing program 2: unshare(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000580)={{&(0x7f0000e00000/0x200000)=nil, 0x200000}}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) connect(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000340)='./file0\x00', 0x0, 0x2001251, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="85000008000000b852cf14371e21ecfa5d55cb7e31a3002500000000000000950000000000000067e8f7150fcd72170d70f0461c392ece1cb9e901020a7b61a2bdc7a793129c6379b7cb2a3f893bfacefb8fd9e9ff191d68093133bf60915fe5885875e4f3e79535b1c95f1308a5"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x200}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x0, 0x20}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b00)={0x0, r0, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000180)={0xfce30809c5613946, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7f, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x6, @perf_config_ext={0x0, 0x1}, 0x11124, 0x100000000, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) pkey_alloc(0x0, 0xab3677fb0f82d5f0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) prlimit64(r4, 0x0, &(0x7f0000000240)={0xc, 0xba}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r5, r5, r5}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000000c0)={&(0x7f0000000040)={'michael_mic-generic\x00'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socket(0x0, 0x2, 0x10000000000002) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000540)={0xb7, 'syz0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 08:47:50 executing program 4: syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='wchan\x00') r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x6968000000, 0x400) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='stat\t\xf6^\xfc(\x1aH\xff\xde\xd8\x9e\xbf\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\r\x99\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9dy\xe0\xdfl)\xfeH\xb5\x11k4\xd3\x1b', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x7, 0x0, 0x20}) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xc, 0x80013, 0xffffffffffffffff, 0x100000000) dup2(r0, r1) [ 236.309676] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.316977] bridge0: port 1(bridge_slave_0) entered disabled state 08:47:50 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x16, 0x0, r0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000080)={r0, 0x1000, 0x77}, &(0x7f00000000c0)=ANY=[@ANYBLOB="656e633d706b63733120686173683d63726333322d70636c6d756c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004aa7a81f67"], &(0x7f00000006c0)="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", &(0x7f00000001c0)=""/119) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000640)="9a00000000d000c4e1fc50c50f01c8660f38f0b26dc4000066ba2000ed65660fc731c4e1df5a13b9361001c0b8dea0dc10ba0872fd030f30c4e3d95d2e000f01d1", 0x41}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0x86d, 0x8, 0x0, 0x6]}) 08:47:50 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000001, 0x420c2) syz_open_dev$amidi(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) setsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, 0x0, 0x0) dup2(r4, r3) syz_open_dev$mouse(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x6) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x2000002) fallocate(r6, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r5, 0x7, 0x0, 0x20}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r6, 0x12, 0x2, &(0x7f0000000000)=""/19, &(0x7f0000000040)=0x13) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 08:47:51 executing program 4: mq_open(&(0x7f0000000180)='--$selfkeyring){-bdev@!cpusetuser\x00', 0x40, 0x0, &(0x7f00000001c0)={0x40, 0x66070c28, 0x998, 0x2, 0xe1ea, 0x0, 0xb7c, 0x20}) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x410000, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000040)={0x5, 0x6, 0xc1a}) 08:47:51 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6", 0x92, 0x9}], 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[@ANYBLOB="ce0ee6f5", @ANYRES16, @ANYBLOB="000327bd7000fddbdf25070000002400090008000100010400000800020008000000080002001a0400000800020006000000c8"], 0x3}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaad89, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x3ff}], 0x4801, 0x0) 08:47:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x300) 08:47:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002600)=@ipv4_delroute={0x24, 0x19, 0x409, 0x800, 0x100000, {}, [@RTA_PRIORITY={0x8}]}, 0x24}}, 0x0) 08:47:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/sctp\x00') ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f00000000c0)) getpid() ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x0, 0x20}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000002440)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000100)=0x1008) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 08:47:52 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='/dev/ptmx\x00', 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x100) keyctl$unlink(0x9, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x12a, 0x0, 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xf) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, r4, 0x80000000) ioctl$SNDCTL_DSP_GETOSPACE(r4, 0x8010500c, &(0x7f0000000240)) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000280)={0x3, 0x1d, 0x9, 0x6, 0x0, 0x7, 0x1f, 0x7, 0x89, 0xff, 0x5}, 0xb) r6 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, r6, 0x80000000) ioctl$TIOCSISO7816(r3, 0xc0285443, &(0x7f0000000740)={0xffffffff, 0x9, 0x4, 0x5, 0x5}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000040)=0xf) r8 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000300)='id_legacy\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000680)="142ffb5995c87614cd922036a0854bb4e2f995160a0b363db34a8c3050f22e6c025f6d53526dc8f8f1f4b765217be9cda4d5f7efc50a546e644352a8f2c9834c4c86ac0ece3b1a0f23f7c5f3148934c4cdafa5ee600314c0743c0924401b45be243eb352fcd939b5b77637edc5058f068b043857b60b68f6a220e9eae99ea67ead5c966f0384b4ca8f0a8a279288cc", 0x8f, r8) ioctl$KDADDIO(r7, 0x400455c8, 0xb) poll(&(0x7f00000002c0)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x40}], 0x20000000000000ba, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0xfffffffffffffeb7) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r9, 0x1}}, 0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000340)={0x2, 0x1000, 0x8000, 0x9, 0xc152, 0x9, 0x6c2, 0x1}, &(0x7f0000000380)=0x20) [ 237.916631] audit: type=1800 audit(1576399672.191:81): pid=8269 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.5" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16629 res=0 08:47:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r0, r1) socket$inet6_sctp(0xa, 0x0, 0x84) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x7, 0x0, 0x20}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYRESOCT=r3], 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000380)={0x0, 0x8}, &(0x7f00000003c0)=0x8) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000100)={0x7, 'veth1_to_bond\x00', {0x10001}, 0xb4dc}) lseek(0xffffffffffffffff, 0x0, 0x0) [ 238.173454] audit: type=1400 audit(1576399672.451:82): avc: denied { map } for pid=8273 comm="syz-executor.4" path="/selinux/status" dev="selinuxfs" ino=19 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 [ 238.274147] ucma_write: process 61 (syz-executor.4) changed security contexts after opening file descriptor, this is not allowed. 08:47:52 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r3 = getpid() r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0xc2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r4, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x100010}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe37) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000c00)={r3, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000bc0)='/dev/sg#\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r0, 0x0, 0x3e, &(0x7f0000000040)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', r5}, 0x30) getpriority(0x6, r6) r7 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r7, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) connect$tipc(0xffffffffffffffff, 0x0, 0x0) [ 239.226753] audit: type=1800 audit(1576399673.501:83): pid=8284 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16597 res=0 08:47:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r5, 0xaf01, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x2000002) fallocate(r6, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x0, 0x0, 0x20}) r8 = fcntl$dupfd(r5, 0x0, r7) syz_kvm_setup_cpu$x86(r8, r4, &(0x7f0000fd8000/0x18000)=nil, 0x0, 0xff0f, 0x0, 0x0, 0xfffffffffffffebf) 08:47:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x9}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000440)={0x344, r3, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}]}, @TIPC_NLA_MEDIA={0x2c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0xd0, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa7a8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xce}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9dc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x81}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_BEARER={0x154, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6f55}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x180000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x3, @empty, 0x200}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x24}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x14, 0x2, @in={0x2, 0x4e20, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x56, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xed2, @rand_addr="775253c1f9a4883734bc7f1374704c98", 0x1000}}}}]}]}, 0x344}, 0x1, 0x0, 0x0, 0x80}, 0x2000080) 08:47:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x900, 0x0) r1 = getpid() open(&(0x7f0000000240)='./file0\x00', 0x0, 0xc2) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x84900, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r2, 0x6b, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x100010, 0x9, 0xfe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000c00)={r1, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000bc0)='/dev/sg#\x00', r3}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r0, 0x0, 0x10, &(0x7f0000000080)='$+selinuxsystem\x00', r3}, 0x30) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, &(0x7f0000000180)={0xffffffff, 0x0, 0x1817, 0x80, 0xa4, {0x4, 0x7f}, 0x1}) bind$inet6(r4, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) listen(r4, 0x10001) r5 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r0, r1) socket$inet6_sctp(0xa, 0x0, 0x84) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x7, 0x0, 0x20}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYRESOCT=r3], 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000380)={0x0, 0x8}, &(0x7f00000003c0)=0x8) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000100)={0x7, 'veth1_to_bond\x00', {0x10001}, 0xb4dc}) lseek(0xffffffffffffffff, 0x0, 0x0) 08:47:54 executing program 5: r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000001c0)="8ea392430b6e3c0ed12a7b64da0baa0491b7f6823db79e1cbd2f9ee036b1802fc88448caeadfba25eb31ba0548eb82d70b307f8e818db5765a098f3a4116ee", 0x3f, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$link(0x8, r0, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x2000002) fallocate(r6, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r5, 0x7, 0x0, 0x20}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x3c, r9, 0x439, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}]}]}, 0x3c}, 0x1, 0x4c00}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1100e8}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, r9, 0x30, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x1800}, 0x40) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfcc3, 0x22, 0x0, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x10) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000000c0)="640f01c366b8ad008ed00f08450ff58473001000000f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 240.045662] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 240.070507] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 240.188186] IPVS: Error connecting to the multicast addr 08:47:54 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x9ed, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getpid() clock_adjtime(0x0, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89ed, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, 0x0, 0x0, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25CTLCON(r1, 0x89e2, 0x0) dup3(0xffffffffffffffff, r1, 0x0) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x400400, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00008c699258e900000000000028001200100001006970366772657461700000001400020008000e000100000008000100", @ANYRES32=r5], 0x48}}, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000140)={@mcast1, r5}, 0x14) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x2000002) fallocate(r6, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x0, 0x0, 0x20}) ioctl$SNDRV_PCM_IOCTL_UNLINK(r7, 0x4161, 0x0) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES16=r8], 0x2}}, 0x0) syz_open_procfs(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @rand_addr=0x4}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000015000), 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) 08:47:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x200, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x0, 0x20}) r4 = socket$inet(0x2, 0x200000002, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000580)={r6, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000640)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000100)={r6, 0x9}, 0x8) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x0, 0x0, 0x20}) splice(0xffffffffffffffff, &(0x7f0000000080)=0x6, r7, &(0x7f00000000c0)=0x5, 0x3, 0x8) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 240.423732] audit: type=1800 audit(1576399674.701:84): pid=8313 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.5" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16639 res=0 08:47:54 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1, 0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x100000e, 0x400002172, r0, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x2000, 0x3, &(0x7f0000008000/0x2000)=nil) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x7, 0x0, 0x20}) preadv(r1, &(0x7f00000017c0), 0x0, 0x7) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000080), 0x20000000) 08:47:54 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000011c0)='/selinux/enforce\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001240)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000001340)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x2004a000}, 0xc, &(0x7f0000001300)={&(0x7f0000001280)={0x58, r2, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x30}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5d}]}, 0x58}, 0x1, 0x0, 0x0, 0x4008}, 0x4100) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x7, 0x0, 0x20}) pipe2$9p(&(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RFSYNC(r6, &(0x7f0000001180)={0x7, 0x33, 0x2}, 0x7) write$UHID_INPUT(r4, &(0x7f0000000100)={0x8, "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", 0x1000}, 0x1006) r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) sendto$inet(r7, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 08:47:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f00000000c0)={@random="b99530d2fd97", @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @local, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @local}}}}}}}, 0x0) [ 240.815829] IPVS: Error connecting to the multicast addr [ 240.828284] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 240.890952] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 08:47:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x1) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x0, 0x20}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r4, 0x541c, &(0x7f0000000280)) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x7, 0x0, 0x20}) ioctl$TCSETAF(r4, 0x5408, &(0x7f0000000100)={0x401, 0x7fff, 0x7, 0x7b, 0x16, 0x0, 0x4, 0x8, 0x298c, 0xff}) chmod(&(0x7f0000000180)='./file0\x00', 0x1) timer_create(0x7, &(0x7f0000000040)={0x0, 0x24, 0x0, @tid=r2}, &(0x7f0000000080)) [ 240.939516] audit: type=1800 audit(1576399675.221:85): pid=8329 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16641 res=0 08:47:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000080)=0xffffffffffff7fff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x14}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x4, 0x10, &(0x7f0000000000), 0x4}, 0x14) 08:47:55 executing program 2: syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7, 0x400) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0xd000, 0x0) socket$bt_rfcomm(0x1f, 0x6, 0x3) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r2, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) 08:47:55 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default'], 0x1, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x7, 0x0, 0x20}) r3 = dup2(r1, 0xffffffffffffffff) ioctl$sock_bt_hci(0xffffffffffffffff, 0x970921346c17cc79, &(0x7f00000001c0)="8055d0b248dec97d216f658bcc2533097521f359912e0d93ee794be3442cb96f5b4b97afb99f5acf2ef244c91c7fc43d1cdcc8af2d678e703102938c85bf6dea04680bd1cf869ef4ede039880a29acec9b174015eba6ea307b30daa476") setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f0000000000)={{0x33, @multicast1, 0x4e23, 0x20000001, 'rr\x00', 0x8, 0xa33f, 0x32}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x3, 0x0, 0x10001, 0x200}}, 0x44) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) userfaultfd(0x800) 08:47:55 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x7, 0x0, 0x20}) ioctl$VIDIOC_ENUM_FMT(r7, 0xc0405602, &(0x7f0000000000)={0xff, 0xb, 0x2, "8f29916f661ed8d24e2e78002240766d014dbc6f38431db364e21a8f2090e571", 0x311ff14f}) close(r0) inotify_init1(0x0) r9 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r9, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x34b, 0x0, 0x0, 0x0) 08:47:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000180), 0xf0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) syz_open_procfs$namespace(0x0, 0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') setns(0xffffffffffffffff, 0x4000000) r4 = dup2(r2, r3) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='t\x02\x04\x00\x00\x00\t\x00', 0xfffffefa) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') setns(0xffffffffffffffff, 0x4000000) dup2(0xffffffffffffffff, r5) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), 0x0) [ 241.298278] encrypted_key: master key parameter is missing [ 241.315013] audit: type=1800 audit(1576399675.591:86): pid=8361 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.3" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16642 res=0 08:47:55 executing program 3: setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000140)=0xe8000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x1, 0x0, 0x0, 0xc020000}, 0x2000) r1 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x100000001, 0x40040) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x7, 0x0, 0x20}) r5 = inotify_add_watch(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x400) inotify_rm_watch(r3, r5) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000280), 0x4) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000200)={0xaa, 0x5}) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r7, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000100)=0x4) [ 241.458727] encrypted_key: master key parameter is missing [ 241.494522] audit: type=1800 audit(1576399675.771:87): pid=8370 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.5" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16610 res=0 08:47:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x0, 0x20}) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f00000007c0)=ANY=[@ANYBLOB="7365637572697479000000002000000092d005a4809b000000000000000000000000000000000e00000004000000c003004048010000080200004801000000000000480100002803000028030000280300002803000028030000040000002928dccec390b99e3bef85b9b06d3a5b5498be6d9542d0b9a93becbf0b8109eb5ea744f865565c6b6aa624be6c904c5b783227c15b260b319066e8ef414b48adcc2a5e7edd6a803818d1a3a788e62b8832bd41c164b0a4bc73271995f3"], 0x1) [ 241.951877] audit: type=1800 audit(1576399676.231:88): pid=8383 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.3" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16642 res=0 08:47:56 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/d\x06\x00\x00\x00tmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x7) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000000)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000640), 0xffb7) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000440)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000006c0000000e2fd4297a05dcea38b8326d84fc4e95400000b843c797318560dacd61eef90d15b6956d1001a462aff64b5128917640a645359b01fc7db32e7b45aab6bd4042e41d4a9e229bed7bdaee7319a8037a83ecb9d0261fc016fe7086c25f718e49f3aefcdd227839cab3b5a0c683825fcdbacddfa31fa2f1377c5497dc2d1f207d8f6f67bca3decab8f3957435dc26c15c66614d89287d17467a86e885eb9dca4068e0f7efab0fed6211a0"], &(0x7f0000000240)=0x90) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000280)) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x6, 0x49acc0e120e853a3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, 0x0, 0x0) connect$inet6(r4, 0x0, 0x0) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f00000003c0)={0x8, 0x3, 0x4, 0x4, {0x0, 0x7530}, {0x1, 0x8, 0x3, 0x20, 0x5, 0x3, "a212d3fd"}, 0x6, 0x2, @planes=&(0x7f0000000300)={0x6, 0xf7e, @userptr=0x2, 0x1ff}, 0x4}) accept4(r4, 0x0, &(0x7f0000000380), 0x800) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 242.081967] audit: type=1800 audit(1576399676.361:89): pid=8365 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16641 res=0 08:47:56 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x24, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}]}, 0x50}}, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x0, 0x20}) ioctl$KVM_SET_FPU(r4, 0x41a0ae8d, &(0x7f0000000380)={[], 0x81, 0x7, 0x5, 0x0, 0x0, 0x2, 0x2, [], 0x1ff}) 08:47:56 executing program 4: chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x10, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) open(0x0, 0x0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512-ssse3,cfb(tea-generic))\x00'}, 0x58) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x0, 0x73) mount$9p_tcp(0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x803, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = gettid() ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x0, 0x20}) ioctl$FICLONE(r4, 0x40049409, r1) prctl$PR_SET_PTRACER(0x59616d61, r2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 08:47:56 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020662a, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f0000000100)='./file0\x00', 0x9d4d, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)='/\x02roup.stap\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x7, 0x0, 0x20}) ioctl$SIOCNRDECOBS(r5, 0x89e2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') [ 242.435731] audit: type=1800 audit(1576399676.711:90): pid=8408 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16641 res=0 08:47:56 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000580)={r3, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000640)=0x90) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={r3, 0x100, 0x0, 0x0, 0x0, 0x2}, 0xfffffeff) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) listen(r0, 0x1d7) socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r5, &(0x7f0000000180)={&(0x7f0000000100)=@in={0x2, 0x4e23, @multicast1}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='1', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 08:47:57 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x2ce) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) r2 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) dup2(0xffffffffffffffff, r2) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x11, 0x0, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x5452, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x1) r6 = socket(0xa, 0x0, 0x8) syz_open_dev$amidi(0x0, 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r7 = gettid() r8 = getpid() sched_setscheduler(r8, 0x0, 0x0) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x80000000, &(0x7f0000000480)) sendmsg$key(r6, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC=r7]], 0xfffffffffffffe56}}, 0x20004850) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r9 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r9) r10 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r10, &(0x7f0000000000)=[{0x0}, {0x0}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r10, 0x227d, &(0x7f0000000780)) r11 = getpgid(r1) r12 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/fb0\x00', 0x409040, 0x0) kcmp(r9, r11, 0x0, 0xffffffffffffffff, r12) ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xfffffffffffffe65, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r14 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r14, 0x4, 0x44000) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r13}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r13}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r4, r5, 0x0, 0x1, &(0x7f0000000080)='\x00', r13}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r13}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000900)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r13}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r13}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r13}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r13}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r13}, 0xc) open(0x0, 0xe279a88a3b20cda9, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r15 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r15, 0x407, 0xfffffffffffffffe) bind$inet(r15, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r15, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r15, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r16 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r17 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0xa, 0x8) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) dup3(0xffffffffffffffff, r17, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r16, 0x4c00, 0xffffffffffffffff) sendfile(r15, r16, 0x0, 0x102000004) [ 242.670812] audit: type=1804 audit(1576399676.951:91): pid=8422 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir247532889/syzkaller.C0reI2/22/file0" dev="sda1" ino=16651 res=1 [ 242.802118] audit: type=1800 audit(1576399677.001:92): pid=8433 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.3" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16620 res=0 [ 242.966603] audit: type=1804 audit(1576399677.151:93): pid=8417 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir247532889/syzkaller.C0reI2/22/file0" dev="sda1" ino=16651 res=1 [ 243.238066] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 244.818350] device bridge_slave_1 left promiscuous mode [ 244.824057] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.879727] device bridge_slave_0 left promiscuous mode [ 244.885481] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.018080] bond1 (unregistering): Released all slaves [ 248.069786] device hsr_slave_1 left promiscuous mode [ 248.109905] device hsr_slave_0 left promiscuous mode [ 248.170760] team0 (unregistering): Port device team_slave_1 removed [ 248.182628] team0 (unregistering): Port device team_slave_0 removed [ 248.193774] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 248.240924] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 248.322804] bond0 (unregistering): Released all slaves [ 248.373360] IPVS: ftp: loaded support on port[0] = 21 [ 248.436148] chnl_net:caif_netlink_parms(): no params data found [ 248.478717] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.485242] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.492485] device bridge_slave_0 entered promiscuous mode [ 248.500050] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.506443] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.513493] device bridge_slave_1 entered promiscuous mode [ 248.585550] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 248.602047] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 248.632057] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 248.643912] team0: Port device team_slave_0 added [ 248.652225] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 248.664021] team0: Port device team_slave_1 added [ 248.671989] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 248.683946] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 248.769388] device hsr_slave_0 entered promiscuous mode [ 248.816882] device hsr_slave_1 entered promiscuous mode [ 248.877453] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 248.884866] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 248.913200] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.919622] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.926256] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.932658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.995999] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.012082] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 249.030300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.043552] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.052919] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.069322] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 249.075418] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.093022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.109383] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.115757] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.129931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.140810] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.147207] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.178085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.185994] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.195311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.205552] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.222002] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.233135] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 249.239757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.251340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.275816] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 249.284062] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.297799] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.309564] 8021q: adding VLAN 0 to HW filter on device batadv0 08:48:03 executing program 2: mq_open(0x0, 0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x100000000009}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x880, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xed2a}) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x400000, 0x0) sendto$llc(r4, &(0x7f0000000340)="08147f0d7c2626805427d66ba66f8eb50d987c4c9ea99bedf8c2f0e0e286290a45cbc3b3ae0bf6e068b6415fe37151cb75ebc917d861", 0x36, 0x90, 0x0, 0x0) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000100)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r3, &(0x7f00000001c0)="cfba6f8df0759af10fe4009adff1969789a7e4576321957787c27816d96e82aa0e1cfeebb0a5667612cbc17e0c8bb7ef745d21dd242fd7ef818ee41814722c666bf9ba01d256e5c3d9d8e35cd1a85e9f8c206374d713adc49b931fae0549fe724b3c7b0c48946ccfb1c55db14293c9323962a0035852f1d8bb3fec3a0edaba61582d8e66f72d07aad20060be7b871fd8f9d4c11e4657af3dc133cbfc765785f0d1b1b959f13c18617525ee6aa21dad7aef630799a5ddbdd42c308013", &(0x7f0000000280)=""/135}, 0x20) 08:48:03 executing program 3: syz_mount_image$ntfs(&(0x7f0000000a80)='ntfs\x00', &(0x7f0000000ac0)='./file0\x00', 0x0, 0x1, &(0x7f0000001f80)=[{0x0, 0x0, 0xd039}], 0x0, &(0x7f0000002040)={[{@umask={'umask'}}, {@disable_sparse_yes='disable_sparse=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@errors_recover='errors=recover'}, {@show_sys_files_yes='show_sys_files=yes'}, {@case_sensitive_yes='case_sensitive=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x1}}, {@umask={'umask'}}, {@case_sensitive_no='case_sensitive=no'}], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) 08:48:03 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000008, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0xffffffffffffffc2, 0xfffffffffffffd0c, 0x0, 0x0, 0x0, 0x8, 0x139, 0x0, 0x0, 0x0}, 0xffffffd5) open$dir(&(0x7f0000000080)='./file0\x00', 0x8ce67fc4148f3368, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x7, &(0x7f0000000100)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x0, 0x20}) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x181800, 0x0) r6 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video36\x00', 0x2, 0x0) r7 = syz_open_dev$mice(&(0x7f00000013c0)='/dev/input/mice\x00', 0x0, 0x8040) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x7, 0x0, 0x20}) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001540)='pids.events\x00', 0x0, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r13 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r13, 0x0, 0x0, 0x2000002) fallocate(r12, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r12, 0xc028660f, &(0x7f0000000040)={0x0, r13, 0x0, 0x0, 0x20}) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r15 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r15, 0x0, 0x0, 0x2000002) fallocate(r14, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000040)={0x0, r15, 0x0, 0x0, 0x20}) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r17 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r18 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r18, 0x0, 0x0, 0x2000002) fallocate(r17, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r17, 0xc028660f, &(0x7f0000000040)={0x0, r18, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r17, 0xc028660f, &(0x7f0000000040)={0x0, r16, 0x7, 0x0, 0x20}) r19 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002700)='/dev/vcsa\x00', 0x400000, 0x0) r20 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r21 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r22 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r22, 0x0, 0x0, 0x2000002) fallocate(r21, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r21, 0xc028660f, &(0x7f0000000040)={0x0, r22, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r21, 0xc028660f, &(0x7f0000000040)={0x0, r20, 0x7, 0x0, 0x20}) r23 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r24 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r25 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r26 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r26, 0x0, 0x0, 0x2000002) fallocate(r25, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r25, 0xc028660f, &(0x7f0000000040)={0x0, r26, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r25, 0xc028660f, &(0x7f0000000040)={0x0, r24, 0x7, 0x0, 0x20}) r27 = openat$cgroup_ro(r25, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r28 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r28, 0x0, 0x0, 0x2000002) fallocate(r27, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r27, 0xc028660f, &(0x7f0000000040)={0x0, r28, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r27, 0xc028660f, &(0x7f0000000040)={0x0, r23, 0x7, 0x0, 0x20}) r29 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r30 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r31 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r31, 0x0, 0x0, 0x2000002) fallocate(r30, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r30, 0xc028660f, &(0x7f0000000040)={0x0, r31, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r30, 0xc028660f, &(0x7f0000000040)={0x0, r29, 0x7, 0x0, 0x20}) io_submit(r2, 0xa, &(0x7f0000004880)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x7, r4, &(0x7f0000000240)="6a8ab3f2f719fb9f57784d8c8b93ad8f20c27c2b064d4b159fe23b3c2652837b8ec095559ec9da3f8c954682d45606a2e782db526f010e8778514525a9d08a0fb699b0cb921df1d84e4548a1db3f135fcfa69e507aac6ffabedf018cba20fb74d837776089722a94ff946d584e8e8abc14e44489fd8981e11043cc6369f1f74e0bc99b025b1d7a5d", 0x88, 0x3f, 0x0, 0x0, r5}, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x2, 0x5, r6, &(0x7f0000000340)="2a94de11a6b74c24a34d49c9f7f43fe3d6b9844f3ee09045079f8fa36a6b0d19fa07fda9e6045baa46f25931b457ab8c71098c9e5288dd90713ed823b0485be581d9192e00296e596ec01d12eccdc738d02fb35bf5ba13f70ec4cb1e56a107742fb9819bb4d0719b795f9c4ae5dfea4b73caf8c45ba3cad3b9cad3d5e2a95f5d23a9b9a3508177d2f11e13d4c5aeb0c20219f270b4870bc31424b7cd4ac55918a8fedba6ce6621387a7dc89980ea408b4c2fb9bd7f574014de9df72f7e088a7e61a6b8e482b09cefc9344abdb7594a252b3765f84514399fd6d4f1648965d0ab503183ecd0949261796ac2c63dd2b717efcee9198f3907bcef4cbf960699b15d08bc829b45205c84ed5700adcc87b1d5ff9010ae0a8b4c39e8e264c2fa888a4ae51e62619df5c6550e01fcdfd022a7e5e82eef188f4dc2642bc43ebd2135ce5bf0855f378ecb10ecb6ba895f68067362f724c1db1fa795c0d873db1b4148c281c54838c9b97d0873cc91191a414364167ffff7f916bfe02dea6f97189051cb2cd35c7049d761fdb8ebd1c55c57673bfce58e336d96489a73714896606050415e5122dc6f9cbbd457d9b306f30a7117dc9336be70fc6c2ffb7806120f1b5440462e33b1950fef594f9b57ee3c5527d8148d174068af15ce8ec81779935e93995e84fadd0449c0c0a99a94b4f2f04385cc202868fb4c5906bcf679fe2f1e8c6141d303b32da38cc3899dff8f8bfa6f8ba8ac14851e9da13dd6e17ad448f3081b0a08247748bdd041d3f5944b7b0d4a02af697efe78937c5808dd66444048d1a97a14a98d2c808e0b03696c58e4f711c3c1068366446b999b7e2034acc56878d29ef7d63668936bcb380e223cd210812c993a4a9877aa49c20f125c3483864f5c5f1e7ca9ddfe716a272044a04c6f3cde3d3660fac2d2b5f16ef6c3f476a5b34cbcd6ffbc349605a108338f5a832d2888118d057ed229afb2e31ba4d15d9411e5479615d273406d08a95b1451f7ee069fb41027f80d38dac212196f2dd1e6b585fcbe47bb90ea27e8bfacdbeb3e410f559b77766b928b5483d5cd5162ffb84a5b2ecbfbcf37616e928039be127e1a5e18ad718cc03285e4a1a127952f0d9485eeec4e65f908cf3a91060b2c378ca13e2d46416e1dbd5df77017a7e6f8d4e0def553e0ec6ace0d25ded2729f2c8213ffe89948fec31d65884afb4f29025e7ea86fcc7d881fac64c71e89d521e2784c1a4dd12e078441f4e0a5b41b72e4365b9acb11b79dac366c709fd1110f3b05a62d35458d0d94382bc1d696eb5f02c2813d98cfc29698898de3a1a82880235c7c191643e198dbdbdc2cc67a7c0eaa9cccf0aa4e5ac6cf374f31227f7435bf13a0f92764468d0fe932209bf318f22ce249b93373108171d06f3592aee3dfcc853821b16b8af1b451d9859a5a08433b4c8f826da7be54e5084d60ab5c88d4446c70d027ef65896bcba391690a874cce2ed35ba546e12321d021de333df815d285356d9a7c048ecea91e9ec9591e84bf96203a9cb2411f73667d1ea10aac5cd9e91866aa157c49e8b72714e2d44b70cf4b0e7441bc9cfb2c67aa2811e8fadeb5fdce09501ce103a7bc4ea29eff04aa69d680672456f6a550411135b39a4867edf2805e49348fb6163fb2c4797c37554f84d64fa74aef1b3a15c636c43f024344fad445fe9e5329da03232961c2dcd5458bd44eb80d1917006e47a765d49cb8e1ba1df88ae498f33d7981124135dba9b94562fd5945e1ef6a0d5a9c47bc38b93e9b1e28f66ad40b43438560a38971d855723885dd886a46264a567b8ecee962c769741894fbad3c260fb70044c7015a31d97d5617bd0437fdab38ac3bc51ed944bc347310b66dd9305aaae4f14dad26e7b83aba6958c3bf1fb8d0065e76350ac300a676d61428adb1febb01f36e5c0e5b9133739575114b804a25ba951c935eefe9aa2622b2485d2eb14b4bca397d2aec4982bdf69f81da0b76f7dfa9a92b3b360b14aeae66c41362ad39814c5b81413cced076b12a21fa8423659196ec1b64d86384bfe9f048b339a09e1131146804a2c2a344117c2672d63fca41b336e3bf4e92a62120e6159e58f44fec5c804681ef3c55e90a41824429a9ea20e4524517ae5f739743e653762896ce3132331b3a7cc0d9b6f7b9006d95d1262709cc099534d18c4ec8be20462202761cf50add94ff93591e67eec27c747641da7fb8fcc16dd2d3a5bb5d4b14202fccd49f54b74bbb8e7668e72037dea99f8f3d92d52c79ab20d9ec25f34a7711f83d6b6066b971565382141d94690eb5ff5f665e7b42a17bcc615b62faff7c1624dc8fc41d68618cc2454f6d04d56a2d50907f89c34f4faf21b61c39fb2e4f832a15c039c82eead25646b160f085377ae0cbda8cf8b75a2a54357b8c2d730ab2ac384766e15cebafe7d7c57b85eb751ae3c9b0fa2cf21d0271cbf460f27fce2f24e26941b7e14c95cffaca77168c65df6a290287a5e73473709a9f1e9af89884dc6e649c1ca8959b85af1ae133028d8ceecc937035765f355005d8544ae3db70b8fa88e9e5a24f21091f445ce2d620b569aadbf092c3be4f1c8ce30300e2fff6f58882105b62b507cfd02ceb9d4db6217bcc1490d70ef6e7dab66dd2bc2c7b222f0033c604ad81ece3a5b774903a70c26774cb3949c981dacb6b160fcad18f1e6dffa32e60d5747af92379186731fc284fd01754e3f6ad1ec1355506dadd06c4d83582cc36e93607eadb1f75fdbb4e07543073376ed2f2eb78cd1cc6899d373635e1bf48e80713ec5ec8caf19d78f354d766cd63f9404cd55a0dfa78c4e31a27662f93e97757de67842ec293e1cd8b4426048b126cf31758aa7da9303c2aef1319ec765e08e7240244e64bc93f947cbcea6e0450b88080f81f45980b2ae63b2e2a00fea7d9391922d89517557bbcb91a3bfaaebecca4f0e1c72b402b71802f150455075c3713b2fba505972585440ca9e0156dd5557211157a6613133e13754cf0acff47ac128ab6c090ae27d329c14c49570900d099e25278316e7694d65c72398469d617dec81534ead305d14745055f477f5c2b2143474e9eded7647b522cf4246f6c0c2eb13b94291d763eb987a65415c757f8b09457e1d60113bf75cc4745bf90daf0df29456d8ceab130985336969b403a8b8982e04eb92bc4f11a8f1830672beacc5bcc0e1aaa7afe4e2f116ab7e5b85738c707001da168bdc23051b55ae73d534157c56e9e5cdd99b674a4cfdff3786f1563117838bf73793d4a4729f431d4e6ada33067d0e5c11df69f001ff7dafa2b9af73b8aeeccf50ad449ecdefca53b65a0193abfdc91a257b7d760993f06dcac446b8722954423311e1ec9e81845b1897deb0d96c495484616cc9f6419831d34be0c47dbbc99e5f90aae997a47d140efa21fbaec72bc8e514cb58bc51d1575fb99d52de5a118edd3e8d13d3a8ee158dabee12812177a897b241a9dcdf908b5477a03168bf202fcd9a3b9dcb7a787dccc057a9c78fc984b914d2f3834bb11f9daa372baf4b1849cb582bfb6c03639caa01000047c03c7d292f6ee42dee848bc0fe079798d4470b055dc55f4e99f3ab2ee416ecff1dc3d1665781038a5e6cd1eab2633423e3bba236637edaad9b19e3c6176294f704002b111f2319e1f90c195ce26f9788a75cb5e850111c6664e8ac37283795fc0b9b060d6d7608e13e288b7a858b871e43c85c2df81a6eb7986b564e593686ecb09e10e63c69bdab3571d95690afee32ddc5ca0722c51faca64182bf76ed72e1f70d3ee61b5c4c8d575f5900d9492008117b2e800d17cca8f1b2471ac0f4bd1d2ea393e7318f47b1e50fbb6ae4ccff6a3792a8ec88f9a678e7af850615905bad71ca029cf026506250eb088ac65e8cc14aa6b0edf67aaa271b824e811b96c87efdf848a6efcc8c51508b596f5c15348521ae19e360e481a370358b4c93e92b50eb761e7ef0f64fc48ff6792ab9fd6c5b0c8dd51d5db45577e6577a70f8b4f78b0cb266c53fe8a244175f1d9c8ebf9099e296bc7a22c8149cf86bcab6229f3089334f0c9adb5127c7e4c07e2fb398a797c61216e22072815e9fb20dcf9001e2610401a1e79532676cb6dfe247a48a5e1a68b7c5a4bad0dc4cee52b04420d3a66b4129d7a97112d71f1a45f44c5efaa621ceb66ddc3aba2a3c57ab15a3027ce52dd13b90a9fd732160996f8d0b518976e66170e6a5c91e1dd9463018434995a66ba38c171a4942fff8111982d0e6ea0e176700299347d9ce04df64fa02acb20d43fd138bc5b94f26fbf862d2081e7e7512907cc5772403a0254f7618f54d6ea665fcda45dc351ac161440b89f2fcc541da711b33a8aa8eb1ca3d0db3397253b4ec249136f9e041379128f5f514b8245442a3467dcee13b54b5a7a3f91eac9ef750c65fcfebe906f60311743cb8cdca3814c03e545a602a9fc1cb8fff5236a097c55ba7787e7323fcefbb61acb022c425c62ca63815566feff2869aa609ba3981522a93c8e4c7c4c2c55907bf92b3c85c5db7f70237ba8d894bf7c68d1c73e4e6a1bcd4b3cb5233ab5864d3259b3e898b28f62d6998b46c3ac9cbffadd641e86637747257231f76c9534b1f86b8e327d874216d9349ef68ff964993d909ce69dbf524a5f634ff846715543865c34bdcca1ebf2b9388ed75f828be3f8da30cdb8ba3c6246406f67bc585350ad0fdc24cc8edf8a5b6cec5eb93a910d9019f834862b3a473a833defaf102a5458889980f24ff92d57f3d648a785313777700bb7093423afbed6d9b7d9ca540f1034533e11428fee04330d06aba66389cb0c091e91b238aeead4550afef2fb834aaa95f930ba44330b4d632c89bd33725e295652a5f3278937b780e08b3f751943724b94ad363f8e71dfbacdc51bb3113cdd231e4419facc481ed88e2556e1c65e640b51b8cbcc3d3b6e43dd3923b0a62a2b59d10fa9f3a9804fecb1bd8e199be475250aff2deef4a271203ebc3b7a60b53b78c998319adf907145cc67809ec3dd027f4648baabb827220ef19b0bec069db6830310a9b5a5fc5910c0ed681883b4aef2c73b1ed14bcda2d2514450bb54d4e2a9368a86c7a1fb00011b5e3a4c293a9f889916fd9b3ce16e00d9cffc0779f48353b954322131eab387c9b8660b5e57f957f208333cf006311713ba2dc1b59e650b3da47010344bc884ba1dbfe71b29fbd95d3c39c3ece9757d4026a2c2d7b7e2d0d048f30358a2aa5276a59c4d92c4aaab9c97cf278f6526ca352be5bab4ab2d3c3b0aba9b3b8c2f6f2a2ef732f6dcc8b9c79f911cdf12ef20828a410ee0bc82cf14ce0d8544c422a083ab35daca722c589c2e7174562ad6b6eab1e5f8c3fb8019bd2021d72b82eeee6d6b11cbf55ae077fe8f74b10b020c191d6027fd0694a541cdb16487f7f4dd4549a622591f60519e1cb59f0b8c3e88a0d36d8928136019cc782ab266f7befe9a3ee67901b4c0631426becc9da0d59af69015c2d389b9d68526596847fa9f3067464b253f8dd629411f5b3f24da6a788ae74b434a043987c60fac459582307698d36c0d7d6fc47b89d7cc84fb6ba038273df5aecc7835222f5f887681fd6f26642c5151f61b5f5162c31f41215b4b79f2f9fbd6d3c503d061b5d0ba7fe6663fdda3ff7ff4cbe9fe6c4d7d9aa8a06f9a361ad19181fe03e6e64b79d74007b467f91f7486c4598b517c00ce12419191274f2a40dfa838f4c87ffd8f56fbab0daab7412a27ff3b364715c6f35faf480a3dbcb3881e2307d37dfebb178940fa29da9a3f", 0x1000, 0xff, 0x0, 0x2}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0xe, 0x9, r0, &(0x7f0000001380)="68de3c567961d9b7", 0x8, 0x9, 0x0, 0x1, r7}, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x3, 0x8, r9, &(0x7f0000001440)="fcf15c28dceb013d1878ef6d3890c67538b5cbb89c7d9aeb957c618701ed2b41680073ecd3f9a01b93694adce30c55f94c56a441418c2bb51ac033222a85412342584c188dcb300c2f1cb9473dbce5090c73b891034c9b288cd804a8b9dc5d494e92ab6619b96421c6c83d803a351db7603486d35826f974af27845ad7dd71bcd8ef152aae2ebbd2626347f27f490ea8b4165b5456b975578e99e7b5f16d8c11986b6a1c9ae7d752159d222265b35242d268120455a2c841cfb71e8be7fe98544a284b0c675c269800c5722dbf", 0xcd, 0x7ff, 0x0, 0x0, r11}, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x7, 0x1, r13, &(0x7f00000015c0)="e1dc2ff189b06fc788b39738856e479db24a1880a610571a948c548e4659d8628cd7d20a1bc7aa722f91d49502817033788083083b3c7472e24a67cd253cf3", 0x3f, 0x7, 0x0, 0x1, r15}, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x1, 0x7, r17, &(0x7f0000001640)="7d83d92370cf5f1c8ba601e134823a17839650c517fd58bd09626f1a0173ccd0e7e367e12f509807cc8688b66d0ed994250351218773f2f456f7f37d9e1e68dc05cb9cf65af0e2efd0f6b4102d92dba95404f435bd731acf3c41975a0588662648daad9e486f17a428cf33457e4e08d5bdcfb34a17549846a5a6b77efc91bd", 0x7f, 0x7f2, 0x0, 0x2}, &(0x7f0000002740)={0x0, 0x0, 0x0, 0x8, 0x97d8, r1, &(0x7f0000001700)="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", 0x1000, 0x4, 0x0, 0x0, r19}, &(0x7f0000003780)={0x0, 0x0, 0x0, 0x7, 0x1ff, 0xffffffffffffffff, &(0x7f0000002780)="469c8a3f558800093d7ee5d85eae2bd612060a5781fcb49bd5a68660f82122b1662da012d217b6c8de1d3a7d44acc54c000c2f301fdf5fd8f41c4b9cac21dc466005be3754a14a54dc401466d1352f64b0f7aa29032911e89defc9e625051091259afeb019ba08265e5a5b00b01d55deccd0185640129aada25e5973932478b522130bbe85024de6fe590258e6d6058776961ae25b737bc9a4b99c32e1ce158782784f17f98fd167d5822cd34c4c162e8d5ff35dfd63c2162a9fa60c2b6f830240f69003edb991a6ccf6ffd471862f7aa0496516cde479b11115ac60b62d797f5046c17fe80ffba232468026eff0a0b154346ac304973e41380aae999ee2391899c2150867c5443f27ca8e974f7c2d59c82f23970a99e318c2368d53cb5421be56a8c452cb1606e03ee8cce5acfe518af9c5893a124d5d1b747cdd3ceab7aae55d12b7cd74be7e58181fabdb377ec92f46b31c773edb261a8efb4321f160347a4a5c75f39dd930ac247441999d71a164c4cd460b4f101cc3d3aae9bfd17cf2f610f58cf9abd320f941b49be5d8318eaddb8eb3dc20e1ea8f190758dbd4c4d414b749e8b80ffb2bf1ac4d3bf4400ed01fa1ced3ee3534cba3413fa7a9802568b1ee9f7ffbc7a932f84fba10b28f4ebf7f55efa1daf1a8070ba1204379ff4645b4d72455380ead3094e7b5119ed0f417a2d55a578431f60b0ef437d6f295ee9aa3758fa1ec20c417039389253b2aeec57df0bdb8fab0304dc8c2ae093f7fa935262c250925bd270e14951ea3df732a4d58a3903b310f8e6f1544df56f046bf5eb629a766917db8c086331bdb401fda4cb149aad00b20626927822da7a208c3e510cbd1f272ff3fe4639874d3a2d01d36468154b4f6ef52750653aad43abbc023079264df192305d8fbe00d272e6b97c8f2034026abd80bac15158d504707b578efb399c6077d6a35c7cf2e6d2a100428840b6172ece120e3c8e0753360f9519ff5baa07eeca83d5b29fe9d3f57c7d503348206f6c00d6156d456a92ea3d60804e29261ad27dc3f8e0565a478294f05cdbb4bf106b0ab8977d54d84e7f26ce57c991b25725114035ee090200b223fab1c270269ed9f50e3da41a3399550abadf1057480c1a6b341d71abec2837bc6af24d66f923bd60a37d9202a427e5a0deca99d9e650f23400a31a25cc40645e1e771b2eb936b6a28bcfaf891e1b5792259f3e6735fb238d164a290f211c5f71e351cae40ef68fd0be357a79a26c79ff6f2dc8def46a7800df632b3ee1f9080380c4a1ccc1b9ff16681214d77be4a11e6167c2505ba0e9b6a5664c434c16887c5d1e4bea2d01004e2a484c4c213505f8a457e72e081540fc611cd083d210fd1d29bb664c300abcdfdc4002ed3e85c11d4b9cc142a0effa2932e5b9888f18e07d565b6e070463dcd08c6cea80cbd7f4ded2319840433a915abd77a2322887828013d051d67ee14a785dfa7a01f37ca8c47a75d0bc78264b44882db2afcb3ec259f6a2d47f5165bb34ebb4d793a023b82c10b64fbfac5ca4a843bcbc1d53ce04f4f248f7ff8f6ea411a4c1926d932b79b347b8ae6428c808c2f3fbf8d82b61ce068e7d6e3a32c5963681e2c643efb5144a0545c49d3491526241af8ecc53d063ac9444a801d2b77b60f7d0c7693450fd64097c274c433ad1daa2707546952fe6aec32c7c5cfd5c62efdd37ee6f1dc63714aaae1b08f95431044c7071d3895b5207dc18b00c7957844613b1720b3125bca91f5a248c9a219cfd3d5c0e13cfa16c8a89caccf5551bad8ad40437125d93896bd4d54697a364dbb383e8e9ed77ae8905116a725e677208b368f9f5a9956e97279a132bfbde5dbbde5e008a53d5f8f92624bdbdf11bd4272169f5731d32b57c22da34dc0a8a23d37f3dcc0b21db32b8a878fc7afed007576d3fb101845bc2e4d35cbbdaaa56a47fe44792ca946e555f64751a38c50302bd16f0a8162c71706c88e5aed4b6465d20da44039eb26c17717f3c42accdb0f201f5dfe3a222e4498132772e2e9e62d4fb8c1411f693b998bf0beb24aae082f9dd5d9a41f99361ecc20c3e0193b24820d9793a06370f8b6d381a76758229ff8924ef39b6ea2440034ac12594e7b466e16853a94ef063f439394d6dc126f6468948051f523379f870cfdde24c2b18a63ec242e110478328e60fe67a10cf73a8b3b305fbc0250b127da72d5d08988a63a87e69d0398dd7ca828bc0d3005f5c069b3d882e50fdc8e9970634c2e6006ed1160d6a17137df2362322c27e384bd06e67046fec185cd709d0019ada114cce39616214d4d1f33a1bee5308a3ae92599b912cddeeb194ce111719c9da45c6a0fb4e474534a347e16b33ca632bba1e261bf1820c8f2ba74ed6144392357c02492a659a45a29bf105e0f94e738b6f2dadfd06e6904da67f99bf235bf6c48988d3a88bccd159932a24f53ff35079ac4bd677ee576b6bf04a26c49fb74d604b02b6bb41fb769eb8834e04a3afdf05dd96ca6be242502460b834c4f1ad32b9950d6a211853fa7594a8c8a9df1f930a6ea92875092eaf7adf8f65495ffaba948519c8d7d9b7ff767da3be56648573361d1501e1e7fe822b4234befd772b9b2b079ce98da3987ae42c74cd7a4611800f8feb558a7ea0d16e5e35db95cf8ef7a7c4dfef454a1a8858c605c48582e522f54c6fa4303224cb1eda8b98a8b315fd1bdfaa60b7476f7ade79156ab70a3d4e879836e285127fb14ab7c07a96d766a4a807c4a849ff70cfd89a5d72719ecccc8eb07ad25081c2ca06b4204cc8d5dc9b2f661974526cfb3e23083aedef1e87c110fd5e9bd66592bd797fcf9b9561b8d8ff4e62822398c8ab7efab2b64e361ef3800d08c3a8bd47cb5a40eb779785e6270d246bf9af576e56722af461dd740d8857648580640e75fe4c7f280aa57beb5da49e20f1494e7258a5b1df0ad2817a612016bf1941fcc8f1a66091e3b1a135ab182dc17be34a4b97d11bb638e826c4995c41fdd372d5a8a7cd17966d3e4a2403cc2aa881944cc181f1b5d15eb195a5f91867487893085006588dc128323cb0322b9dd6d35cae9bf4f49cb2461b2483f8fd7b3bb10be4df9dcbdc31fef1bd4ef02487f71808827c86d4c8ba06adb9a9d4dce3d8230f5e6f6cd8257157528329a6dddb7ea443b296a7ac09ee3c2b2bde7049b1bfa5157f3ad9ffb7d65bf508d85216d7ae49da2daad760b1512adf6fc4e4930d747e83b5a547c7163998da81d8446f924633293302ea674b46dc60d5f961962ad2690085f7abfce1b4b385297ad201e0382e0c20dfcf9166941d3a98cc5509e064a8dfa0b9ee58ffd8939a89cedaac32dd6a6b3d7357ba39bea69761803b88aef82d6e35aa7ff889407b3a95698e3e59bc1efbd6c01e3c65e0404c5ded2e6275431d8ab2fc4c61712b2aaebc503a8e323010424af7d673fc3c278cb7afe64f309fb8cb4b30b747395bbfcd46cfaef08a64c954946fc3ba30a9bc45133d4e801fdd8196a963ead50a944fc62cb151a9bcc32d7d19d6b822ede9f6ea37a61ef34d7fbed6687db582379296ff3118fa5fe42266ec84ea194315228d5632475fea5dca235c49def58f213be80236147cec57b5be7e04757dd21498bb27975e66f4ea6496b4fc0d099e87981fa24d6128c7afaf24c5fbb42ab437cf93c20cfa8bcf507c0e93aeee494f50f2298ee371bba36c729841985c28d90ba616d9a98d5ee7b4f68627a308cd9895a1462c7d989d6fe4a89784cc8c1c9afceb2dff481dc0e2b3ea201d61c51c9d547085bc27ab81bc93669c6c0d0b91fe307bfdac292d70513d4b821d0b4cae3715effdd8c262c81410bc82f316d301d2fd7243d691e01bf0ee6dd79f0d4c2ceb50add80669170969289161ce583b5590a65955e57c25c9c8f2255625cd102f45f4062c239a79d1bcca20dc5d625d7252348dbdcb732a16759b953e5bcc12b5f58504244aa5327bd7e165c2a5d8d0b3be4927d9a1bc1ae150c48ab51cdd615d93537beb4e414e3c32738eb8595b93a9138cc3c33b80cdbaea8744c4a400c5b3e29a83c4acaa6f11536daa563c4e864efa908bd19953c804c917eb064de6e0233f129480a8b1fdfce12df82fc92a9d7018ef62021c25ef2ec8424da92d7c7888fe5fb070476a1a1fa11ae1f640ed3156732171ab2e788ca572213c463d15fb5481d6d416876b03d9b33ea7b6cf8062f6d7e5bc776f58fdeb670c4e2ab89d96db9b2378bcd940102e75bcfd59ae6f2b7892cb90fa35e397897ebc362c14ca949cd6cbc1080235b6b3fbf91277a12d93942b822b92d3d370c9124c72ec179e2994abade44b048b222a90da54f9d2bb9fccf69f31593787e3c28bb5630c7c19c3a5be4288fe06530dc4ae13e1f7dee395943b8d4a5622e4603179a2225520c70125d0a623b304548b1daf1cee31498e2a18c90517ea06e40a596f2d90f6a00b34157026789e07adc0a46c8ed6590ac354c247c7ddcc280718f2d755c4ad1bd6343bf7a0ff144f8d5ea6ce677713a4e1a73cc0cde3728d41f5e9702d2975953f2670b7755b009ea0343001e4b97dee993ec46037fdbdb004b9eb9eb9c4df59c85e0b8c893bd8f4f7f66dd01fa3c2e744ba31d8764177f4e70102e26fdd1acb737bb8dd03514d11d175441ce548a239205c92dd42b96d313fb617f1477b2f72eddbdaaa0b7ff455469b94d9dedf75f2faaffc922de1caecf4a723090eb1f3f71ee87b1da47747c24e815ceb2d273154a76f544c17a86e6a2c2cc6b6c37a17b4ef12db9841a97de0acc61cfb9a7e7fc77e39536a5e53ef363e6af0a9345b49fd5c441f9ddd29628f396fe23ad4e046df70cee25e98002a4a229f1168e733f3367c10f815b3b31c0d66334b66560e1df8bf7f47c8cb743aa50d38392e032c1b247a9589c74482902cec5359571a8355b42b7e21014346e45456b50d57eceaf754debc6de704b8a66fadf1ab1986d98e09f74866eafe9b580ed416beb01dc8c14f6fddb88188f698d21f06b22dc4562df7fcd9feda5eae8fc5ae86e765492b85b82474ee69a15940d835096946990e3abfe5d4b3c06682ef5d5322029117f9981389d63b201adabb1afd131cd00658606312978b46be9ead2b69d8000921494bfbf94436201d2fba9410d028cfc94b2b3558834e5db3d48d516165e8697e86961df112e4f14ea9686a68590bcb0e3e2e058d293abedf2650ea72fbfb97add15c5093168d34e786068d57e73d355adf02e6dc005c856019d6007d97bcfd88bb2ee4f9d55ffdec8e788f202ad7561c3475a94e835e8eef3e89842745c276e8112360f830ee5789d15e92250b118c3e45e5bab990f435b4c0e0ad7890c8f0de23f5543e233017ea12dad55d8ae52627316da2e69c9e7674fb73dac80886ef4749fb5d2e7d9164255f4d2ff9de98cc2eb71a1ef6f8d526675f1945921098230b6868030de1613cfc4f87d743c0f22234eae0eccdbbaeb16182dfa22bfff57cbd1113e3eedb748e97fba08ea0bde4e551c3826c589c1188d98a50ea4a28d1704af8be0901332d59ddb829d3fd064fb738e48980bdfdb512e319965d018b520a8d02354cfe0846df2616f8af7bcfe718ceef3603cff76294dd45f032aa2e9e00bf6293f1f9b7989e3eee0a82c69a93577c0882ad2e5d3fbe51cbb4a6fa10d41ba16631d1ed6e212ba841cdc2e4098097573ee0942fda9f8657b42b71213673f8b0218c51dbb1b6b7e8c0de46d0c4072f0efc1ca4d385ebfb8c14b7e81d96b8e8523255d8386053e2f90528603e115fa162ad0", 0x1000, 0x2797, 0x0, 0x0, r20}, &(0x7f0000003800)={0x0, 0x0, 0x0, 0x5, 0x6, 0xffffffffffffffff, &(0x7f00000037c0)="ab129631cc7905c49cd7e1989dd4d95b09d9255f1f0501bc665af5c56ea69490e0bb6487e13021162c2378df1eb24e9e3a800c400500dd4bef407d", 0x3b, 0x5, 0x0, 0x0, r23}, &(0x7f0000004840)={0x0, 0x0, 0x0, 0x6, 0xb2a4, r0, &(0x7f0000003840)="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", 0x1000, 0x7, 0x0, 0x2, r29}]) r32 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r32, 0x8912, 0x400200) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='nfs\x00', 0x0, &(0x7f0000000000)) 08:48:03 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x7, 0x0, 0x20}) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) 08:48:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0xa) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCX25SDTEFACILITIES(r2, 0x89eb, &(0x7f0000000300)={0x6, 0x8001, 0x7fff, 0x0, 0x1, 0x14, 0xc, "f3cc4ff5a2d7f93e0e1fb5569e708d08a776a77a", "630196e053e132629058da74dfed747f1e30d4cc"}) r3 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000600)='/proc/capi/capi20\x00', 0x40c00, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x2000000000000010, 0x3, 0x0) r7 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r11, 0xa05, 0x0, 0x0, {0x3}, [{{0x8, 0x1, r12}, {0x4}}]}, 0x20}}, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r15, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b6f5e942ff00"], 0x48}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001e40)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r13, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x124, r11, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r8}, {0xbc}}, {{0x8, 0x1, r8}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x0, 0x1, 'queue_id\x00'}}, {0x0, 0x6, r16}}}]}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r17 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r18}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) getpeername(r6, &(0x7f0000000840)=@hci={0x1f, 0x0}, &(0x7f00000008c0)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000900)={'vcan0\x00', 0x0}) r22 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r23}}, 0x20}}, 0x0) r24 = socket$inet6_tcp(0xa, 0x1, 0x0) r25 = dup2(r24, r24) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) getsockopt$inet_mreqn(r25, 0x0, 0x23, &(0x7f0000001e40)={@empty, @multicast1, 0x0}, &(0x7f0000001e80)=0xc) sendmsg$TEAM_CMD_NOOP(r6, &(0x7f00000020c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002080)={&(0x7f0000001ec0)={0x190, r11, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [{{0x8, 0x1, r18}, {0x12c, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r19}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}]}}, {{0x8, 0x1, r23}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r26}}}]}}]}, 0x190}, 0x1, 0x0, 0x0, 0x40}, 0x1) recvmsg(r2, &(0x7f0000000800)={&(0x7f0000000680)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/106, 0x6a}], 0x1, &(0x7f00000007c0)=""/50, 0x32}, 0x40000100) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000880)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}}}, &(0x7f0000000980)=0xe8) r29 = socket$nl_route(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x3, 0x300) r31 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r30, &(0x7f0000000100)={0x11, 0x0, r32, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r30, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r29, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r33}}, 0x20}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$packet(0x11, 0x3, 0x300) r36 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r35, &(0x7f0000000100)={0x11, 0x0, r37, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r34, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r38}}, 0x20}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000bc0)={0x0, @multicast1, @remote}, &(0x7f0000000c00)=0xc) r40 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r41 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r42 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r42, 0x0, 0x0, 0x2000002) fallocate(r41, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r41, 0xc028660f, &(0x7f0000000040)={0x0, r42, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r41, 0xc028660f, &(0x7f0000000040)={0x0, r40, 0x7, 0x0, 0x20}) getsockopt$inet_pktinfo(r40, 0x0, 0x8, &(0x7f0000000c40)={0x0, @initdev, @dev}, &(0x7f0000000c80)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000cc0)={{{@in6=@ipv4={[], [], @dev}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000dc0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f00000013c0)=0xe8) r46 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r47 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r48 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r48, 0x0, 0x0, 0x2000002) fallocate(r47, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r47, 0xc028660f, &(0x7f0000000040)={0x0, r48, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r47, 0xc028660f, &(0x7f0000000040)={0x0, r46, 0x7, 0x0, 0x20}) getsockopt$inet_mreqn(r46, 0x0, 0x20, &(0x7f0000001440)={@loopback, @dev, 0x0}, &(0x7f0000001480)=0xc) getsockname$packet(r3, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001500)=0x14) r51 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r52 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r52, 0x0, 0x0, 0x2000002) fallocate(r51, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r51, 0xc028660f, &(0x7f0000000040)={0x0, r52, 0x0, 0x0, 0x20}) getsockopt$inet6_IPV6_IPSEC_POLICY(r52, 0x29, 0x22, &(0x7f0000001540)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001640)=0xe8) r54 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r55 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r56 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r56, 0x0, 0x0, 0x2000002) fallocate(r55, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r55, 0xc028660f, &(0x7f0000000040)={0x0, r56, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r55, 0xc028660f, &(0x7f0000000040)={0x0, r54, 0x7, 0x0, 0x20}) accept4$packet(r54, &(0x7f0000003e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003e80)=0x14, 0x80000) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000003ec0)={0x0, @rand_addr, @broadcast}, &(0x7f0000003f00)=0xc) r59 = socket$nl_route(0x10, 0x3, 0x0) r60 = socket$packet(0x11, 0x3, 0x300) r61 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r61, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r60, &(0x7f0000000100)={0x11, 0x0, r62, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r60, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r59, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r63}}, 0x20}}, 0x0) r64 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r65 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r65, 0x0, 0x0, 0x2000002) fallocate(r64, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r64, 0xc028660f, &(0x7f0000000040)={0x0, r65, 0x0, 0x0, 0x20}) r66 = socket$nl_route(0x10, 0x3, 0x0) r67 = socket$packet(0x11, 0x3, 0x300) r68 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r68, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r67, &(0x7f0000000100)={0x11, 0x0, r69, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r67, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r66, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r70}}, 0x20}}, 0x0) ioctl$sock_SIOCDELRT(r65, 0x890c, &(0x7f0000003f80)={0x0, @xdp={0x2c, 0x1, r70, 0x22}, @in={0x2, 0x4e23, @multicast1}, @can, 0x4f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003f40)='nlmon0\x00', 0x2, 0xffffffffffff7f66, 0xd}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004000)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000004100)=0xe8) r73 = socket$nl_route(0x10, 0x3, 0x0) r74 = socket$packet(0x11, 0x3, 0x300) r75 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r75, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r74, &(0x7f0000000100)={0x11, 0x0, r76, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r74, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r73, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r77}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000004140)={'vcan0\x00', r77}) r79 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r80 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r80, 0x0, 0x0, 0x2000002) fallocate(r79, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r79, 0xc028660f, &(0x7f0000000040)={0x0, r80, 0x0, 0x0, 0x20}) ioctl$ifreq_SIOCGIFINDEX_team(r80, 0x8933, &(0x7f0000004180)={'team0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000041c0)={@ipv4={[], [], @initdev}, 0x0}, &(0x7f0000004200)=0x14) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f00000049c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000004980)={&(0x7f0000004240)={0x70c, r11, 0x200, 0x70bd27, 0x25dfdbff, {}, [{{0x8, 0x1, r27}, {0x128, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffffff32}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x910a, 0x3, 0x0, 0x1}, {0x20, 0x3, 0xff, 0x20}, {0x1, 0x3, 0x40}, {0x2, 0x80, 0x1, 0x3692de}, {0x3ff, 0x8, 0xff, 0xfff}, {0x94a9, 0x5, 0xff, 0x4}, {0x0, 0x0, 0x6, 0x5}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r28}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}]}}, {{0x8, 0x1, r33}, {0x184, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r38}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x8001, 0x11, 0x1f, 0x6}, {0x0, 0x9, 0x40, 0x2}, {0x6, 0x2, 0x1f, 0x3}, {0x0, 0x1, 0x4, 0x80000000}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x10000}}, {0x8, 0x6, r39}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r43}, {0xbc, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r44}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r45}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x81}}}]}}, {{0x8, 0x1, r49}, {0x10c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r50}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r53}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x3f, 0x3, 0x0, 0xfffffffe}, {0xffff, 0x5, 0x6, 0x80}, {0xffff, 0x5, 0x9, 0x9}, {0x3, 0xe1, 0x7, 0x6}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r57}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r58}}}]}}, {{0x8, 0x1, r63}, {0x214, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x20000000}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r71}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r72}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r78}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r81}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6d9e}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x400}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r82}}}]}}]}, 0x70c}, 0x1, 0x0, 0x0, 0x8000}, 0x80) r83 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r83, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r83, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, [], 0x21}}, @in6={0xa, 0x4e22, 0x0, @local, 0x6}, @in={0x2, 0x4e23, @multicast2}], 0x58) r84 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r85 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x40000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r85, 0x40086602, &(0x7f0000000540)=0x400000) r86 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r87 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r87, 0x0, 0x0, 0x2000002) r88 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r89 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r90 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r90, 0x0, 0x0, 0x2000002) fallocate(r89, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r89, 0xc028660f, &(0x7f0000000040)={0x0, r90, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r89, 0xc028660f, &(0x7f0000000040)={0x0, r88, 0x7, 0x0, 0x20}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000580)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r88, 0xc010640b, &(0x7f00000005c0)={r91, 0x0, 0x3c82}) fallocate(r86, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r86, 0xc028660f, &(0x7f0000000040)={0x0, r87, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r86, 0xc028660f, &(0x7f0000000040)={0x0, r84, 0x7, 0x0, 0x20}) ioctl$KVM_GET_SREGS(r86, 0x8138ae83, &(0x7f00000001c0)) 08:48:03 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000040)={0x10, 0x100, 0x4}) ioctl$NBD_SET_SOCK(r0, 0xab05, 0xffffffffffffffff) [ 249.457789] __ntfs_error: 1 callbacks suppressed [ 249.457800] ntfs: (device loop3): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 249.479726] audit: type=1804 audit(1576399683.761:95): pid=8473 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir247532889/syzkaller.C0reI2/23/file0" dev="sda1" ino=16668 res=1 08:48:03 executing program 0: mlockall(0x2) shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x7, 0x0, 0x20}) dup2(0xffffffffffffffff, r0) shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) epoll_create1(0x0) dup(0xffffffffffffffff) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 249.528944] ntfs: (device loop3): read_ntfs_boot_sector(): Could not find a valid backup boot sector. [ 249.558445] sp0: Synchronizing with TNC [ 249.568731] ntfs: (device loop3): ntfs_fill_super(): Not an NTFS volume. [ 249.576632] protocol 88fb is buggy, dev hsr_slave_0 [ 249.582040] protocol 88fb is buggy, dev hsr_slave_1 [ 249.629986] audit: type=1804 audit(1576399683.841:96): pid=8473 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir247532889/syzkaller.C0reI2/23/file0" dev="sda1" ino=16668 res=1 08:48:04 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) process_vm_readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/189, 0xbd}, {&(0x7f0000000140)=""/104, 0x68}], 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/123, 0x7b}, {&(0x7f0000000240)=""/148, 0x94}], 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x0, 0x20}) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, &(0x7f00000003c0)=0x100) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_int(r3, &(0x7f0000000040)='cpuset.memory_spread_slab\x00', 0x2, 0x0) sendfile(r7, r7, 0x0, 0x17) [ 249.685938] ntfs: (device loop3): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 249.696612] protocol 88fb is buggy, dev hsr_slave_0 [ 249.701785] protocol 88fb is buggy, dev hsr_slave_1 [ 249.764790] ntfs: (device loop3): read_ntfs_boot_sector(): Could not find a valid backup boot sector. 08:48:04 executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0x1000, 0x20) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xf8, 0x0, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0xb8, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xea5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe91}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x0, 0x20}) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x6, 0x2, &(0x7f0000000800)=[{&(0x7f00000000c0)="952a3c3850efa485e392", 0xa, 0x5}, {0x0, 0x0, 0x3d4c5261}], 0x8000, 0x0) 08:48:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x20000224, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = socket(0x11, 0xa, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) ioctl$SG_GET_TIMEOUT(r3, 0x2202, 0x0) ioctl$sock_ifreq(r4, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) [ 249.824054] ntfs: (device loop3): ntfs_fill_super(): Not an NTFS volume. [ 249.880856] audit: type=1804 audit(1576399683.851:97): pid=8473 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir247532889/syzkaller.C0reI2/23/file0" dev="sda1" ino=16668 res=1 08:48:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x7, 0x0, 0x20}) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000000)=0x1) wait4(0x0, 0x0, 0x80000000, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r3, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 250.055493] audit: type=1804 audit(1576399684.031:98): pid=8507 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir247532889/syzkaller.C0reI2/23/file0" dev="sda1" ino=16668 res=1 [ 250.136577] protocol 88fb is buggy, dev hsr_slave_0 [ 250.141724] protocol 88fb is buggy, dev hsr_slave_1 [ 250.456851] protocol 88fb is buggy, dev hsr_slave_0 [ 250.461980] protocol 88fb is buggy, dev hsr_slave_1 08:48:04 executing program 0: r0 = socket(0x11, 0xa, 0x90) write(r0, &(0x7f0000000000)="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", 0xfc) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\x9e\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\x01\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x7, 0x0, 0x20}) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x2000002) fallocate(r6, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r5, 0x7, 0x0, 0x20}) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000380)={0x5, 0x1, 0x4, 0x1ff, 0x4}, 0xc) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r9, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x9a}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x28000200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, r9, 0x700, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7ff}, @SEG6_ATTR_SECRET={0x8, 0x4, [0xbfa]}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3000000}, @SEG6_ATTR_SECRETLEN={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x4c025) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, r4, 0x8, 0x70bd28, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x400}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x99}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x80) 08:48:04 executing program 2: r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000001, &(0x7f00000001c0)=0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r2 = open(&(0x7f0000002000)='./bus\x00', 0x41042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r2, 0x20, 0x0, 0xfffffeff000) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) ioctl$USBDEVFS_CONNECTINFO(r4, 0x40085511, &(0x7f0000000040)) 08:48:05 executing program 4: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[]], 0x8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) [ 250.778430] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 250.785862] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 08:48:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x0, 0x20}) r5 = dup(r4) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000021000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000200)="ea94ff0000bb0066baf80cb8eb879a87ef66bafc0cb0ddee66b826000f00d8da5900c4c3394c4f8e009a0b00000026010f20e035040000000f22e0c74424000e800000c74424020e000000c7442406000000000f01142466b8a1008ec03e0f2261"}], 0xaaaaaea, 0x2, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x2710, 0x0, 0x10000, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4ce], 0x2000, 0x1}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 08:48:05 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) fremovexattr(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0x97}, @sack_perm], 0x4) r3 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x1000, 0x20800) sendmmsg(r3, &(0x7f0000000180)=[{{0x0, 0xffffffffffffff6e, &(0x7f00000011c0), 0x0, 0x0, 0xffffff4d}}], 0x1, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="0fca9aa2fd2e378e81e919c44c28bfbfade654c9070065f5ab899792b1692d44974fad9140d29af2e89cd9950705120f6ded398d942fe646178a86e40dde88e1db2935ead125381070f577a078aac4a9fe1b8d"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r4, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="86a185799e400c3cca08b210eebe5909a43ae98bc9d2c0c831c7d946bd90dce26ac6955a0b9aa409a234654486456258ac92b594e40e90e6e123f8f9d1d21ec123f43b98c03c422ec1deabf749dc29df6553b68f7d3f13ffe86351bc1fe740b955c6687fda03ac4b934a64dc86baee8a16a91b5e2d5ee5dbcc47134ef021225f20216931b159d65302eeebfaac5c9309a8cd0096ee4883c832ced9b40142b7973a178f153be3de9d7db7be6cc0cec40ef53d06ce660100000000000000b693b7f4c4e3678cd96c81c52460e921be750d753ca9d0d102410b557089233d4cff51b757ace0103e60c4ab8b92e5f92100"/248], 0x1}}, 0x4000) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r4) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r5, r5) ioctl$FICLONE(r2, 0x40049409, r5) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 250.880078] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 250.951480] protocol 88fb is buggy, dev hsr_slave_0 [ 250.957718] protocol 88fb is buggy, dev hsr_slave_1 [ 250.980956] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 251.198471] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 08:48:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x7, 0x0, 0x20}) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000000)=0x1) wait4(0x0, 0x0, 0x80000000, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r3, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x7, 0x0, 0x20}) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000000)=0x1) wait4(0x0, 0x0, 0x80000000, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r3, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:05 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(0x0, 0x2c0882, 0x0) ftruncate(r0, 0x208200) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./bus/file0\x00'}, 0xffffffffffffffab) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x7, 0x0, 0x20}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f00000002c0)="caa1ca781fae37edc0a9190887e52b78", 0x10) r6 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_tcp_int(r6, 0x6, 0x1b, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000084000/0x1000)=nil) r7 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0xffffff81, @local, 0x3f}}, 0xff, 0xff, 0xfffffffa, 0xf8000000, 0x80}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r8, 0x2}, 0x8) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@initdev, @in=@empty}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000640)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r7, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) 08:48:05 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x814014, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) writev(r1, &(0x7f0000001900)=[{&(0x7f0000000300)}, {&(0x7f0000001300)}, {&(0x7f0000001400)="94de58d174f3bc48f32f19b9fe3903aa9c019e7c3111831e0ae69d900dfe2c9087b6e862b63675bedded2ad51f9a38d29a90bd63bbd7b74b7dcde246e31488e71a12faf6a3011d4c6cd2e89df426d164317de124e508510a1f8bd1b9bb0780854188ebfa917033112a9ee113a37703093b87752ec7595d2f442e69e07418a9bac9dea64b89cea56a4e6ae565f0a1e8c4a8dc75a1b257f3059c85c7a569d5695df268d85bcf486bbd0221b60e20703f4d22a905809383be0214d5dd", 0xbb}, {&(0x7f0000001740)="f4963943714756a2aadebff9f9f8625a72f630ac45b7f6435113be8fe8f4539f9109905b8e3f9ce4e72d95bb0b1d9d229d588e16cdbde419e843dfe7ad8ba8904f040bb5492fd2939b2afe0580a43956b6", 0x51}, {&(0x7f0000000200)="f216a0f711bc6da4c1453113c23106206e0c3fe5be7c875a8f5b243c915a4863cce2af5440564b8221e7d0d8a9317e465886ac9c830ad0c3694a5d6fa8e84a01bf1cf263e08ec9606b78a44fcf07ecdb4ab749dd470ad639ee510b7a92b33a7a4f", 0x61}, {&(0x7f0000001640)="2f1e7036b04647f3f250ae77d6ad80aa858f90d1a2a8e37b254515b0e2db1368e154d9ca2d652a40cb624be24b3f87ec0ceec319c9308b2674b3de4ec2ba773ebf888eec40d32f7147a6acb1f4ec7f9e9b3c0eeece4cc7f7f40ba48b5565521b415a4550c199", 0x66}], 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000140)={0xf, 0x9}, 0xf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 08:48:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xffffffff00000001, 0x1}, 0x0, 0x8000000000000, 0x0, 0x0, 0x2}, 0x0, 0x3, 0xffffffffffffffff, 0x8) syz_read_part_table(0x4800000000000000, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0), 0x0, 0x1c0}]) [ 251.868762] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 970769) 08:48:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x7, 0x0, 0x20}) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000000)=0x1) wait4(0x0, 0x0, 0x80000000, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r3, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 251.931178] FAT-fs (loop2): Filesystem has been set read-only [ 251.939871] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 970769) 08:48:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x7, 0x0, 0x20}) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000000)=0x1) wait4(0x0, 0x0, 0x80000000, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r3, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:06 executing program 1: syz_read_part_table(0x7, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02005400000a00000000ff07000000000000000000000000000000000000000000004200000000000000018000000000000300000000000000000000000055aa", 0xffffffffffffff5c, 0x6}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x7, 0x0, 0x20}) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f0000000040)=0x80) [ 252.067568] device bridge_slave_1 left promiscuous mode [ 252.073139] bridge0: port 2(bridge_slave_1) entered disabled state 08:48:06 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 252.157578] device bridge_slave_0 left promiscuous mode [ 252.164463] bridge0: port 1(bridge_slave_0) entered disabled state 08:48:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x7, 0x0, 0x20}) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000000)=0x1) wait4(0x0, 0x0, 0x80000000, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r3, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 252.577805] device hsr_slave_1 left promiscuous mode [ 252.638574] device hsr_slave_0 left promiscuous mode [ 252.989131] team0 (unregistering): Port device team_slave_1 removed [ 253.023037] team0 (unregistering): Port device team_slave_0 removed [ 253.041298] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 253.126143] bond0 (unregistering): Releasing backup interface bond_slave_0 08:48:07 executing program 1: unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000740)=[{0x0}, {&(0x7f00000001c0)}], 0x2, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = creat(0x0, 0x0) mq_notify(0xffffffffffffffff, 0x0) write$binfmt_elf32(r1, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x945) mq_notify(0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000000)={0x20}) creat(0x0, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 08:48:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x7, 0x0, 0x20}) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000000)=0x1) wait4(0x0, 0x0, 0x80000000, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r3, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:07 executing program 5: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x7fffffff, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_set$uid(0x3, r1, 0x0) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000300), &(0x7f0000000400)) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x6, 0x3, &(0x7f0000000380)=[{&(0x7f0000000140)="46cb328d32006bcba442f4a3674cb896e834f30f186f99412e579e1cef74ad0b1e055ca81a8ce101db3347eeedf1e83dd8c989c763eea65bfb4bfb073ce1632cb4b277a21de84813927511833556570f15e26e43d310a98c9f3919841b371e3750dd1afb29c1d1e5c3cd9c391b3b8a4def2a17293c7e5857f952e346f3cef7", 0x7f, 0x4}, {&(0x7f0000000080)="e2de28c7f345909f3a799295593e46e032138579b1fe394ef14a01eff0c9848793412f79a18c0fa3b904124dc28590fabfa7133f6d15fa6995", 0x39, 0x5}, {&(0x7f0000000280)="54cef0dabffb80662cbf57bfc2fe336ddf0c653738095decf059d167d03507d587766028899bf3e7c793d8b4db39a7e0461131f10944b6a29f0d10ed2e4c92d4e06cdd439620af4df68675d53976148912ac26fccc97b55f3613087b1b215e3f524be961b8e6939f6fc0755ba234f7bb966dbe866b08794156838f4d0f", 0x7d, 0x8}], 0x40, &(0x7f0000000440)={[{@uid={'uid', 0x3d, r1}}], [{@fowner_gt={'fowner>', r2}}, {@obj_type={'obj_type', 0x3d, 'system'}}, {@uid_gt={'uid>', 0xee00}}]}) 08:48:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="3e260f090f20e0350000d7a502000200e0260f205bf78d7132713279e6c3c685030000440f20c0350f000000440f22c0b949090000f3e1000fae44ee08", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$unix(0xffffffffffffffff, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)="061ed32dcada7b5165b7f70432970414f8d20b45f3d01f6321238f3ef75d6c8ebf6f9d215459b4a6808f44d9b645892bc6e76a08bda4bf4ca4a331bd69b13372a13ae7ebf474a361c56574ce302589528fb009d3a48cb2ea4d184223973a4ea6c13ce4e489c933c20e0aba45e9380e4704aa57b0efcd23fd136dd72d4b2cfc191a305f58e84d614f845f06b559161d96487f4f55fd46a7a8ab258ce146f4bfc197cf9b06ec9c587d3ad655a56aacf5193b45e2f573740c55a3ee5b901c44beea8ff8a99d99dfdf344878bae6f3dea0e883a8661b5ea2f9a103f612a0287340ad46fd1480fb6471c4eae6ba608a3271534d9fe269a31dcadb82a0457f83a006c2a8777257ff0ef5c5d292d878b93ca58a3ed18148a340846942c37009cdfe7be2c5ffb853009f795fe1d765c885bd9639985a2ba3c0f78f2cf8eda619d83dad1431cb321a448418dc422d6b2042ac6a9e2e02e4d744fff45cac17046d2c0a0aa0b8749d3a9c4792acf1346c3feb39462daa603dc6d7a3b7f799e08c682c026852c34a008d3636e28a1b941d017eca20129f4602eaa9c3ff1ebbe2cf8c6e0b84ce03640fc4e64b3e07e6213b5e3d0775ca0c85ad87df0ad7f52f6d3c41020aa91990c60ac3dad6626645858c760951599f918b301017cc523fe4eaeecb37183d894ef5d960a9cedf713e7fdb1623e4b1c150ace64ea22216af43fec05d0e64346c4eb95145f0595721556e2c71e6da93307304193e24b118efaad0cddfa7aa6c348013211fc8850b5b3612cd79c9e0fba70e6ca4897f44e20c2a2e2390953d65b5f241aee29899b4a39020533368c1ed59176d016f9a9099193af5e5e10671f470bc012faeb2bf515a14a31b3604301f0273c3ba910bbbaab4cf8172649d57c7069d4881921f8b493787ddba42adb52e2f392e53bd32f683862d4d5186b3b13cc14d8631f65e4c25c4832fb000b2f75d137f0c38b45198358b202945d2988bae3707f069365112cde6ffe9b3267a1051aec4e777fa90fdd376d41db3d7a3066a74cff0e4185e791cd79feb9f48e254af85089e4bd7a750778a96cb61220be3a54990ebb3d3ebfb9f508698a32b0a037e6fb131afc5b9fcaefa0fb0ff49b5a5c422291ca1b21e04e5606765b7c0bd4793f0dde62e7fc1c2260e5148b2f5ed098e42a422eda0eef009ccf2e48faec30791b354d4aa510063753644d59fd6d36f8396d089c5017d8f556bab136d9e1dabfb32413e49d2ef3629931d85ade9348012e4022c17bb31841a8b8c3549f72133905f60c8eb4189aeb842252ef793805bca60fa6c4898424ad2c5b3996d94331d4f6ac3315e75f653a9d1dc879cdd0bbc9815881c47d4fbe44526bf8c69310cdfb9589744b640da080a66c68c51e028e26315f8c475ae307387ef0af11e32a2c3180abad2da8ddc5d98d7b96f770e546623b2ea17623122e5585eacd2299e2980adb1ce3d7292dec3f1cfbec2daa635b31d0e35bcf5899b1c63f4809b26099a0f4455ae592db97f7044ca4b5631eed9fbd0e1e5b747d84ea133658e2d5ed5d99fcbdeef8b718fc205a04ccab3429e12f773e06ca5199baa5784caa5704786b067a0f79aeac8eab2967e003b78f215498ae07c46635d1258fa925fa5ebfe76c930272150a6b69600139044baafc5df3587e983a10fab84db3d52486378615f546eb4e1cdfcdbe228db630dba997a7305278d0c6cf3e0103547aebd75f7bda00d2abf0bd943ae528fa69915a832f10689d3e557a118d6d6cc2440924480ceff9557129d434c82a8a4b3f9b53c5c78d2e3de846590ecc939da01221b076a6f2906b27aa3bf22cbb4ca57707887f2a5c12ad8b7b4a13874c3a5aba9f1b872e954b68761e1f6acb686866e9237113473ca0f0583144692718b329b47e3b5eb9f13438880d97f318eef28c52bca30ef4f69b97ee85bc9a25e5d8b615626e46ede4ca1916625111b6ad3985952947ba4b9fd2b748ac9133c9de7ee97f7e665f339b05cdc7bbd6275e21fd47e08e4a757e1ec805772cc433d47a48709df83294a5d89e6c63a3d574c60abe75074961e034f34cfd704856a93fd59727d470f202838981f015acf4ab5c6cf475edacb4222e0f220200ec238f0ffdfd6aa32254af22a12391933451f8c5a5f84846665c03b134f5a60b70d098be4c5f27778ad4eaaf0abef33494897ef62bf8d84d3fea3a3477be69fc802c006f7c7980f7e3005f023b1a1e4304ff957784eccb0126f7d0a5211371a9c5aa66c5be6f90e5d9d292f66158d270f3ee720204de9ca7301532dfaf37a673b6af0e262b1d58124d79c5a8e79ea6730b7993c353c207c3014e9be141300bfa09ce107a405effc4dd22fa2ad530c70ca392241f51c573362433c97e112ab2dbe6075aa4d31c007e49711062dbb8b4b366258b5cd09a92755aa366ce870815aa6a7e371e80b036c1b19076589009c6fcf9f70337db0f0f07d8287133d8223ff7da132a7c71ecadabd80b64198aa2248415f69ee87fff267efedd510d15f9a229dd455cb10359dd7cdcade219b68bd0f418509e46e0da056843346c81df6d37d3fb53c770097073b4148f5614454a5a6aba1456e59866d31242762f6f6ac84863bd268d02e44720c4257f04c0ae86849b7dfa62914ff9af3c39af9a1014af4118da02ab05afb4f0be67a6bc35700a5f40afa8cbc962c0946f9abc9411cb851a11cd1ef0e00dae8ca6de987d213cb9b62a09649978d2b7482335e07a26cbd58908510cb94cc28b89f16182fdcab249b2b063d92039976f6ebd11586616fe73973a70004b712596b004e3a1914b98a02e87fb8c34e448064550197bec063b5752638e3db0d1a6c48e7d7e376c1c3995f9ebde01615c79b9dd3be65d8972d19029515859db0920e09d2eb18383399b825d560f521b577f886116debcd2d566a40c295ac18073ee18ae865a55b7f613df72d4c8a6b024748f6e206846ad6536474b468e392444d3031a0566f198c0930c6b7cc5b5ec230b2c9d9720292049b64482056c06b8bee067613a01244ea4cf17e3d5a24908d70e77f22098a1db23e3d9f6ef7ca0184832f3c8876fe9cedf3bd9d82f11529685ccc8bfb3aeaf4d9e44ae537bc4702a47e863ad2205c8e6db8fae568ce6c31ece2b5f32ba16a4529d0258bd795f620f4b56ef71bc36e6f14db5a4e692b413c39f433d59c1538f92d28b949a28461bf6754337cb228313a6c1470263f5f5b24d129729faa2b147a57d46fc61dff328a634687a3826acf6c0552b96439f76d3a6bb93c365f7d228520a31b12cc7c436609c17a65a22b7451572df2d90f6205df96b72ed1086bedb99801843c75cf7f3232211122b362bdc6038176adb613d1d11a444097208d2b7feaeca353638c21266ff8cd8996a350242e6c587389a560a5d9988f5cfb46e7db62e01f6ebef3969c90257822c06affeb6107e3e44b0f3d385a0bf16161afd9f493997743d85459e557adcfd9cd522a37fec14d939d16637016a41879fe6c1afd90b8ac0c7209f91d8be731c0d9a50c2d9c2a761996d222b3b721bfb4f0c78db08bcd2dfb6a3b1a4f3d14dcfd43869c0b0cf9c31cea38cef94c93c8b6b0112fd4a6296d00ab502bf0f0f9e212b6c25af0267c6f9acd5b913624da3d737497f131dbed8c2d0c39fc244dc4253d849996373eaba50392843f92ab8926d0663aea35b40ca31912f23d12f902ff15a9ebe1ae7c326022fa55e594f9cebfe4e0193a55f31c840bc23bb18264284d128339c55e19a21278b358add79e687edff781717d7a98ac1b0935be67e3ba2377c2a1a2673c9fd84dbb485e99e3d81b5a2945d5d63fc67c974c2ea281868a3c91b8d0c866fdc45f2f1033b31b150a76a94bd0e52ed263096dea5d81ef5e1d1b2b1a10b1044a8236e9669799878e726654ca63c3be6bdacae41160d3a637e65e472bee637aa3486ab0ed806482ac09a0d8372e7a75f057dffbd9323b7377d3cd9ad60da09d8ca00fd5cf188117d2a6ec0db3200884c04b084730c47b86ec92d15836e306050c353bf6584d753618809ac152bd93c45ff7f54888f343a7e6df06d9f9", 0xb46}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r5, 0x9000aea4, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000600000000"]) [ 253.285654] bond0 (unregistering): Released all slaves [ 253.391773] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 253.437832] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 253.447105] bond0: Releasing backup interface bond_slave_1 [ 253.452046] kvm: emulating exchange as write [ 253.462556] F2FS-fs (loop5): invalid crc value [ 253.477246] F2FS-fs (loop5): invalid crc value [ 253.481963] F2FS-fs (loop5): Failed to get valid F2FS checkpoint [ 253.497725] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 253.534214] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 253.591831] F2FS-fs (loop5): invalid crc value [ 253.611809] F2FS-fs (loop5): invalid crc value [ 253.622616] F2FS-fs (loop5): Failed to get valid F2FS checkpoint [ 254.554137] IPVS: ftp: loaded support on port[0] = 21 [ 254.656183] chnl_net:caif_netlink_parms(): no params data found [ 254.687949] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.694477] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.701848] device bridge_slave_0 entered promiscuous mode [ 254.710390] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.717687] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.724955] device bridge_slave_1 entered promiscuous mode [ 254.744785] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 254.754460] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 254.774270] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 254.788639] team0: Port device team_slave_0 added [ 254.794559] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 254.802234] team0: Port device team_slave_1 added [ 254.807997] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 254.815418] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 254.868696] device hsr_slave_0 entered promiscuous mode [ 254.906939] device hsr_slave_1 entered promiscuous mode [ 254.947521] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 254.954641] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 254.969602] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.975976] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.982650] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.989036] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.021903] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.030509] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 255.041298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.049228] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.055981] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.066053] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 255.072353] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.081316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.089132] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.095575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.105997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.114198] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.120600] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.138645] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.146906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.156195] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.163935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.175439] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.186900] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 255.192962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.200110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.214419] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 255.222509] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.229656] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.241298] 8021q: adding VLAN 0 to HW filter on device batadv0 08:48:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffe82, &(0x7f0000000180)={0x0}}, 0x40) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf6fa0671940849062b1de3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef245758dec41dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710"], 0x48}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}]]}}}]}, 0x44}}, 0x0) 08:48:09 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000bc0)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b0000000500000078040000f0010000c0020000c0020000f0010000f0010000e0030000e0030000e0030000e0030000e003000005000000", @ANYPTR, @ANYBLOB], 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xc18e983cc0122793) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfdbe) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x0, 0x20}) ioctl$SIOCX25SENDCALLACCPT(r3, 0x89e9) socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x82404) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x6000081) 08:48:09 executing program 5: fallocate(0xffffffffffffffff, 0x14, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000380)={0xf1fb9131f8704894, 0x70, 0x81, 0x0, 0x80, 0x0, 0x0, 0x5, 0x0, 0x16, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfffffff8, 0x8, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x7d7d, 0x8, 0x7, 0x3, 0xf1, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) connect$tipc(r0, &(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x2, 0x2}}, 0x10) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) ftruncate(0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x7, 0x0, 0x20}) ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f0000000580)={0x2, "f6e98975eb8610f9c369f0bf40f462dbbb0f9258d6e06db658f01623d500d943de2ee4f7b4350b88d05b944cc57547501c0e1625022ee78667b98666e05f166b996c313bf5b9a07b20112c9d3f6f35abe0e5be8910e14ec295655da07c775cb10ce0bf62f1cc4f4a53a0947ae448be877b4d63987577ce7e50c126c7be959176b20951a09bd5139778312c785cf86ec9c79f4cf580efb8a2b968260ac0d5c1957a63693c2691cd1ad86006e796cf4c09dfc275cea06ba1184c272242ee4d602d6d74925314fe9ddd78c91cc92f1bf316482605f4c74318000c3f7c93ab182e893b11316cb63223ee09d16b7b24f184d72cb4a26b823f26823e9cc70987421ab76901e45c986da567ac7289e227fca2b863a6b5a10b31189bab02506bb32b5cfbc5ddc466ed8c5f4838018ea1b2bd7a4dbefecfd13b3fca196b945d6cc58559fe37293a0c362303e9304e4f4bc85fd48019f8b3dc134e92422c679221e438a7a1d4fd13ad12a42edd8c718523d724d56d05676d925846f07d539424cb47541c6a7f71b173b158381d7fd450d681006e1272ccdf9c3495c006d006980e0506fbdbcb829506a6f16318d2f628c17cca5054cf0f4dedd4b6fa977be810ba2fac0a63e82b33f4a2e7278311049f2218de3cd6133d60e29a3d0d32aa5785fb815185d196a75f889a91e11d0e936ccf522ccbf555efa01a41c16ee919b6678faca6a3dc"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x3, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCAX25GETINFOOLD(0xffffffffffffffff, 0x89e9, &(0x7f0000000180)) r5 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r6 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r5, &(0x7f0000001400)="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", 0x600) sendfile(r5, r6, 0x0, 0x10000) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x80184132, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00'}, 0x10) 08:48:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x7, 0x0, 0x20}) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000000)=0x1) wait4(0x0, 0x0, 0x80000000, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:09 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r0, 0x100000003, 0x804000, 0x28120001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x40, 0x0) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000100)={0xdd4, 0x9, 0xfff, 0xff, 0xbb9, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000000c0)='./bus\x00', 0x100) 08:48:09 executing program 4: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xaaaaaaaaaaaabf8, &(0x7f0000000000)=[{&(0x7f00000003c0)="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", 0x162}], 0x10000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 255.403823] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 256.358989] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 08:48:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x7, 0x0, 0x20}) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000000)=0x1) wait4(0x0, 0x0, 0x80000000, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:10 executing program 1: msgget$private(0x0, 0x0) prctl$PR_GET_UNALIGN(0x5, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x20000000000036, 0x829, 0x0, 0x0, {0x1, 0x1000000, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xffffffff04000000}}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5, 0x0, 0x0, 0x20}) r6 = openat$cgroup_type(r5, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x0, 0x20}) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000001c0)={0x62a2, 0x4, 0x5, 0x0, 0x0, [{r1, 0x0, 0xf0}, {r3, 0x0, 0x770c}, {r6, 0x0, 0x6}, {r8, 0x0, 0x101}, {0xffffffffffffffff, 0x0, 0x3}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000080)={0x8, &(0x7f0000000040)=[{0x0, 0x7ff}, {0xa6, 0x8}, {0x81, 0x7744}, {0x8, 0x3}, {0x101, 0x77b}, {0x8001, 0x5}, {0x83d9, 0x40}, {0x7, 0xfffd}]}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(0x0) [ 256.714801] kauditd_printk_skb: 21 callbacks suppressed [ 256.714817] audit: type=1804 audit(1576399690.991:120): pid=8711 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir146289907/syzkaller.dSJcRf/33/file0/file0" dev="loop5" ino=4 res=1 08:48:11 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000bc0)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b0000000500000078040000f0010000c0020000c0020000f0010000f0010000e0030000e0030000e0030000e0030000e003000005000000", @ANYPTR, @ANYBLOB], 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xc18e983cc0122793) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfdbe) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x0, 0x20}) ioctl$SIOCX25SENDCALLACCPT(r3, 0x89e9) socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x82404) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x6000081) [ 256.812606] audit: type=1804 audit(1576399691.051:121): pid=8714 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir146289907/syzkaller.dSJcRf/33/file0/file0" dev="loop5" ino=4 res=1 [ 256.845483] audit: type=1800 audit(1576399691.051:122): pid=8714 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.5" name="file0" dev="loop5" ino=4 res=0 [ 256.863934] net_ratelimit: 4 callbacks suppressed [ 256.863941] netlink: set zone limit has 4 unknown bytes [ 256.874023] audit: type=1800 audit(1576399691.061:123): pid=8711 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=4 res=0 [ 256.916672] audit: type=1804 audit(1576399691.061:124): pid=8726 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir146289907/syzkaller.dSJcRf/33/file0/file0" dev="loop5" ino=4 res=1 08:48:11 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000004, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0xffffff01, 0x0, 0x8000, 0x0, 0x400}) fcntl$setpipe(r0, 0x407, 0x8000) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="f9e5d393086834f1b6e9a05f41a8c85ce512683f17b5c126f5f6cd4173ed20d838fd031938ea6a8bb91a83dc618015f9c65c1e89caf9911491cdb464b3b6f4fdce232869df388f23088cf18436efa338961602147471162090049886a75406b005202ed28da0fc119bfc839b6e49ae672c0ebd7cc7973d995cfa16e7bba1fb8a1e5ed4e98e84cca95aae41d1a2e1757930e50fc767eb3b5ee7d9e6ec87aba5d3a978ecd52aca19ce6fa0a4111842c6f849c9fb691ea61b9d6dd9a298896a4c814f708a51fea98a0eff94b1c8ef3972"]) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f0000000780), 0x1000) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS(r3, 0x80984120, &(0x7f0000000380)) socket$inet6(0xa, 0x80001, 0x0) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000280)='./file0/file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000600)={0x78, 0x0, 0x7, {0x200, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2, 0x5c70, 0x6, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x78) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000f40)='cgroup\x00controC\x12\x12\x98\xd1l\x06\x00\x00\x00H=\xc10U\xa0\x8b\x15\xb4\x8a\x7f{CgLN\x109\x13\xc3\xd6\xcf\xa5\xf5K\x04\xb2\xf3\x997 \xff\x05\x81\x19&Y[\x8f]\x9c\xfa\x84e\\\xd4\xe9L\x04@4\x84\xd8\xf8\xde\x9f\xbd\xc8;\x94\xad\xd2\x8c\v\xc6I6#\xa0\xcbB7/\x1e\x14WT\xf8\xcd\x94\xb0N\x89\x85\xb2S\xffE\x14q\xc2\x1c\xf4\rp;}\xdd\x86\x04u\xa1R\xae+\x8d\x81\x98d\x1e0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f00000000c0)={r6}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000100)) umount2(0x0, 0x0) [ 257.026181] netlink: set zone limit has 4 unknown bytes 08:48:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x7, 0x0, 0x20}) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000000)=0x1) wait4(0x0, 0x0, 0x80000000, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 257.052080] audit: type=1800 audit(1576399691.331:125): pid=8740 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16714 res=0 08:48:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x1}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x0, "8b63e98a6e9a990ceacccaa0722f7b17adbfb251c09e5993d319d88199f6923e646c1d3eaad49bc3c0a86bd1683c51ec36b5d2dab5a220e04e0b20637e2b5a8dd3403bbe1ccf681d083e2307d3f5597b"}, 0xd8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x10000000}, 0x1c) r2 = dup2(r1, 0xffffffffffffffff) setsockopt$inet6_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000280)="b50e1d3f79c04d45ade70b6400e418503e1ee9102ba348d90b56ac4349c6f3240defb52650bf57b815ad9358e51b5c1945bbff852ae401df53cba5dc7769c538079408908a977a18941efb4d246a9595e56fc556219bec4bcdad4b7a252654f0c41f75716a403bacae2b4c885915525e38f0af277d09553a2ab6742b41cd592b0bba4202ef7df6c2e3780b5b0078746afb935d375bd4c7c55d4514798d28fdb3", 0xa0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) [ 257.216737] audit: type=1800 audit(1576399691.331:126): pid=8746 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16714 res=0 08:48:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x7, 0x0, 0x20}) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000000)=0x1) wait4(0x0, 0x0, 0x80000000, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:11 executing program 0: mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.upper\x00') pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$packet(0x11, 0x0, 0x300) fchdir(0xffffffffffffffff) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x6a, {0x2, 0x4e24, @empty}, 'ip6_vti0\x00'}) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') fchdir(r0) sendmsg$nl_route(r0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000600), 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={0xffffffffffffffff, &(0x7f0000847f95), 0x0}, 0x20) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fchdir(0xffffffffffffffff) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup2(r2, r1) setsockopt$inet_int(r3, 0x0, 0x13, &(0x7f00000001c0), 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f00000003c0)=0x19, 0x4) syz_emit_ethernet(0x1, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 08:48:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x7, 0x0, 0x20}) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000000)=0x1) wait4(0x0, 0x0, 0x80000000, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:12 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x44) write$P9_RGETATTR(r0, &(0x7f0000000080)={0xa0, 0x19, 0x0, {0x10, {}, 0x88}}, 0xa0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 258.204708] audit: type=1804 audit(1576399692.481:127): pid=8727 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir146289907/syzkaller.dSJcRf/33/file0/file0" dev="loop5" ino=4 res=1 08:48:12 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) signalfd(r0, 0x0, 0x0) getegid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x6611, 0x0) r2 = syz_open_dev$mouse(0x0, 0x9, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0x6, @remote, 0x101}, @in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @broadcast}, 0x2}, @in6={0xa, 0x4e23, 0x73, @dev={0xfe, 0x80, [], 0x18}, 0x9}, @in6={0xa, 0x4e24, 0xfffffffc, @ipv4={[], [], @multicast2}, 0x400}, @in={0x2, 0x4e22, @rand_addr=0x8c10}], 0x80) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', 0x0, 0x10, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x80000) flistxattr(r4, &(0x7f0000000280)=""/4, 0x4) ftruncate(r3, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x4300000000000000, 0x0) 08:48:12 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='udf\x00', 0x0, &(0x7f0000000180)='\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x2000000000000010, 0x3, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r10, 0xa05, 0x0, 0x0, {0x3}, [{{0x8, 0x1, r11}, {0x4}}]}, 0x20}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r14, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b6f5e942ff00"], 0x48}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001e40)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r12, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x124, r10, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r7}, {0xbc}}, {{0x8, 0x1, r7}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x0, 0x1, 'queue_id\x00'}}, {0x0, 0x6, r15}}}]}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r17}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) getpeername(r5, &(0x7f0000000840)=@hci={0x1f, 0x0}, &(0x7f00000008c0)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000900)={'vcan0\x00', 0x0}) r21 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r22}}, 0x20}}, 0x0) r23 = socket$inet6_tcp(0xa, 0x1, 0x0) r24 = dup2(r23, r23) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) getsockopt$inet_mreqn(r24, 0x0, 0x23, &(0x7f0000001e40)={@empty, @multicast1, 0x0}, &(0x7f0000001e80)=0xc) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f00000020c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002080)={&(0x7f0000001ec0)={0x190, r10, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [{{0x8, 0x1, r17}, {0x12c, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r18}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}]}}, {{0x8, 0x1, r22}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}]}}]}, 0x190}, 0x1, 0x0, 0x0, 0x40}, 0x1) r26 = socket$nl_route(0x10, 0x3, 0x0) r27 = socket$packet(0x11, 0x3, 0x300) r28 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r28, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r27, &(0x7f0000000100)={0x11, 0x0, r29, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r26, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r30}}, 0x20}}, 0x0) r31 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r32 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r32, 0x0, 0x0, 0x2000002) fallocate(r31, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r31, 0xc028660f, &(0x7f0000000040)={0x0, r32, 0x0, 0x0, 0x20}) getpeername$packet(r32, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000800)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000900)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@empty}}, &(0x7f0000000a40)=0xe8) r36 = socket$nl_route(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x3, 0x300) r38 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r38, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r37, &(0x7f0000000100)={0x11, 0x0, r39, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r37, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r36, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r40}}, 0x20}}, 0x0) r41 = socket$nl_route(0x10, 0x3, 0x0) r42 = socket$packet(0x11, 0x3, 0x300) r43 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r43, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r42, &(0x7f0000000100)={0x11, 0x0, r44, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r42, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r41, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r45}}, 0x20}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000ac0)={0x0, @hci={0x1f, r45, 0x2}, @hci={0x1f, 0x0, 0x2}, @nfc={0x27, 0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x3f, &(0x7f0000000a80)='team0\x00', 0xc000000000000000, 0x8d, 0x800}) r47 = socket$nl_route(0x10, 0x3, 0x0) r48 = socket$packet(0x11, 0x3, 0x300) r49 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r49, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r48, &(0x7f0000000100)={0x11, 0x0, r50, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r48, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r47, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r51}}, 0x20}}, 0x0) r52 = socket$nl_route(0x10, 0x3, 0x0) r53 = socket$packet(0x11, 0x3, 0x300) r54 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r54, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r53, &(0x7f0000000100)={0x11, 0x0, r55, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r53, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r52, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r56}}, 0x20}}, 0x0) recvmmsg(r3, &(0x7f0000009000)=[{{&(0x7f0000000b40)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001180)=[{&(0x7f0000000bc0)=""/149, 0x95}, {&(0x7f0000000c80)=""/59, 0x3b}, {&(0x7f0000000cc0)=""/79, 0x4f}, {&(0x7f0000000d40)=""/157, 0x9d}, {&(0x7f0000000e00)=""/84, 0x54}, {&(0x7f0000000e80)=""/231, 0xe7}, {&(0x7f0000000f80)=""/45, 0x2d}, {&(0x7f0000000fc0)=""/77, 0x4d}, {&(0x7f0000001040)=""/108, 0x6c}, {&(0x7f00000010c0)=""/172, 0xac}], 0xa, &(0x7f0000001240)=""/133, 0x85}, 0x1}, {{&(0x7f0000001300)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f00000024c0)=[{&(0x7f0000001380)=""/97, 0x61}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000002400)=""/180, 0xb4}], 0x3}, 0x8}, {{&(0x7f0000002500)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002580)=""/157, 0x9d}, {&(0x7f0000002640)=""/72, 0x48}, {&(0x7f00000026c0)=""/54, 0x36}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x7}, {{&(0x7f0000003740)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000003840)=[{&(0x7f00000037c0)=""/84, 0x54}], 0x1}, 0x7ff}, {{&(0x7f0000003880)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000003900)=""/237, 0xed}, {&(0x7f0000003a00)=""/179, 0xb3}, {&(0x7f0000003ac0)=""/205, 0xcd}, {&(0x7f0000003bc0)=""/26, 0x1a}, {&(0x7f0000003c00)=""/134, 0x86}, {&(0x7f0000003cc0)=""/207, 0xcf}, {&(0x7f0000003dc0)=""/4096, 0x1000}, {&(0x7f0000004dc0)=""/242, 0xf2}], 0x8, &(0x7f0000004f40)=""/4096, 0x1000}, 0x7}, {{&(0x7f0000005f40)=@isdn, 0x80, &(0x7f0000006080)=[{&(0x7f0000005fc0)=""/82, 0x52}, {&(0x7f0000006040)}], 0x2, &(0x7f00000060c0)=""/143, 0x8f}, 0x7fffffff}, {{&(0x7f0000006180)=@l2, 0x80, &(0x7f0000008740)=[{&(0x7f0000006200)=""/96, 0x60}, {&(0x7f0000006280)=""/242, 0xf2}, {&(0x7f0000006380)=""/4096, 0x1000}, {&(0x7f0000007380)=""/4096, 0x1000}, {&(0x7f0000008380)=""/152, 0x98}, {&(0x7f0000008440)=""/108, 0x6c}, {&(0x7f00000084c0)=""/79, 0x4f}, {&(0x7f0000008540)=""/139, 0x8b}, {&(0x7f0000008600)=""/116, 0x74}, {&(0x7f0000008680)=""/152, 0x98}], 0xa, &(0x7f0000008800)=""/100, 0x64}, 0x7}, {{0x0, 0x0, &(0x7f0000008d00)=[{&(0x7f0000008880)=""/165, 0xa5}, {&(0x7f0000008940)=""/253, 0xfd}, {&(0x7f0000008a40)=""/208, 0xd0}, {&(0x7f0000008b40)=""/162, 0xa2}, {&(0x7f0000008c00)=""/209, 0xd1}], 0x5, &(0x7f0000008d80)=""/193, 0xc1}, 0x2}, {{&(0x7f0000008e80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000008f80)=[{&(0x7f0000008f00)=""/120, 0x78}], 0x1, &(0x7f0000008fc0)}, 0x4}], 0x9, 0x20, &(0x7f0000009240)={0x0, 0x1c9c380}) r58 = socket$nl_route(0x10, 0x3, 0x0) r59 = socket$packet(0x11, 0x3, 0x300) r60 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r60, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r59, &(0x7f0000000100)={0x11, 0x0, r61, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r59, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r58, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r62}}, 0x20}}, 0x0) r63 = socket$nl_route(0x10, 0x3, 0x0) r64 = socket$packet(0x11, 0x3, 0x300) r65 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r65, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r64, &(0x7f0000000100)={0x11, 0x0, r66, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r64, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r63, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r67}}, 0x20}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000009540)={&(0x7f0000000280), 0xc, &(0x7f0000009500)={&(0x7f0000009280)={0x268, r10, 0xd8c, 0x70bd2c, 0x25dfdbff, {}, [{{0x8, 0x1, r30}, {0x1ac, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r33}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xfb7b}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r34}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r35}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r40}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r46}}}]}}, {{0x8, 0x1, r51}, {0x4}}, {{0x8, 0x1, r56}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r57}}}]}}, {{0x8, 0x1, r62}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r67}}}]}}]}, 0x268}, 0x1, 0x0, 0x0, 0x41}, 0x48006) r68 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x20000, 0x0) r69 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$x25(r69, &(0x7f0000000240)={0x9, @null=' \x00'}, 0x12) ioctl$SNDCTL_DSP_STEREO(r68, 0xc0045003, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x5) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x0, 0x20}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x1101, 0x1}) 08:48:12 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000440)=0x1, 0xffe6) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='cpuset\x00') readv(r2, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/245, 0xf5}], 0x1) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000300)=""/188, 0xbc}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f0000000000)=""/34, 0x22}, {&(0x7f00000017c0)=""/98, 0x62}], 0x5, &(0x7f00000018c0)=""/137, 0x89}, 0x80) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000001980)={0x0, 0x254f, 0x4, 0x7, 0x0, 0x2, 0x9d}) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='cpuset\x00') ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r3, 0xc2604110, &(0x7f0000000480)={0x3, [[0xff, 0x5, 0x1ff, 0x88650, 0x1, 0x3, 0x0, 0x6], [0x5a, 0x3, 0x437, 0x7ff, 0x59, 0x8], [0x4, 0x6, 0x800, 0x9f5, 0x5, 0x3, 0x9, 0x6]], [], [{0xc0000, 0x7, 0x9}, {0x80000000, 0x1, 0x2}, {0x5, 0x2, 0xc9}, {0x8a1, 0xfff, 0x8}, {0xff, 0x5, 0x101}, {0x9, 0xa3, 0x2}, {0x40, 0x7, 0x80}, {0x8, 0x3, 0x2d}, {0xffff, 0x5, 0xff}, {0x0, 0x2, 0x7ff}, {0xe91d, 0x3, 0x726}, {0x9, 0x3, 0x1ff}], [], 0x5}) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_names\x00') preadv(r4, &(0x7f00000017c0), 0x3da, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0) 08:48:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x7, 0x0, 0x20}) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000000)=0x1) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 258.244136] audit: type=1804 audit(1576399692.511:128): pid=8725 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir146289907/syzkaller.dSJcRf/33/file0/file0" dev="loop5" ino=4 res=1 [ 258.325657] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 258.378690] UDF-fs: Scanning with blocksize 512 failed 08:48:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x7, 0x0, 0x20}) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 258.413761] audit: type=1800 audit(1576399692.511:129): pid=8725 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=4 res=0 08:48:12 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46000000d2000000000001000003003e00000100000000000000000000400000000000000000000013000000000000001000003800020000000000000003000000d76083578e71ad501fc7126a3e8493c42935f61062bc368385a57ae66d362612107155b3e25ba32838345eed6fc9fa06bb2217b6a3d64928d45546e4106f62874909e9b57a34a875870e8613e3850277abef7847afa356ca1d3888ecde1265378c6f03cd8b00cdc93d251dbf28466fe874481638dd81f7a327d90ae8bb1f925c503f6a1eed124e09d3ce172da7c9e84dc5d208723396c5574547a354f672583714bc3b16b8aac01419efbf765082a5b41eb1d73acfc66668b89e8fe374dac1bfc9348d1d4042a1489165b7"], 0x44) write$P9_RGETATTR(r0, &(0x7f0000000080)={0xa0, 0x19, 0x0, {0x10, {}, 0x88}}, 0xa0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 258.494595] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 258.565308] UDF-fs: Scanning with blocksize 1024 failed 08:48:12 executing program 1: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='i.ode32,\x00']) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x7, 0x0, 0x20}) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, 0xfffffffffffffffd, 0x0) 08:48:12 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xb0180, 0x0) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000140)=0x7, &(0x7f00000001c0)=0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c0000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffff16c9ada021acbcf501006e6574656d0000003c000200001e000000000000800008000bf9ff0000fb0000000000020000050006"], 0x3}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xec, 0xec, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @const, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @func, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x3}]}]}}, 0x0, 0x106}, 0x20) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r5, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = syz_open_procfs(0x0, &(0x7f0000000200)='net/stat\x00') ioctl$EXT4_IOC_PRECACHE_EXTENTS(r7, 0x6612) socket(0x1, 0xa, 0x1f) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r1, 0x4112, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r6, 0x0, 0x4ffe0, 0x0) 08:48:13 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000000)={{0x0, 0x0, @reserved="db445ebb06b4edae2431b86ff03d0b7c92fc74e30f2e4a4c6d562e92c17dccf4"}}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x7, 0x0, 0x20}) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x2000002) fallocate(r6, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x0, 0x0, 0x20}) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x7, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r5, 0x4, 0x2, 0x10000000023, 0x3}) bind$unix(r5, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) finit_module(r2, &(0x7f0000000100)='cruft', 0x2) r11 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r14 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r14, 0x0, 0x0, 0x2000002) fallocate(r13, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000040)={0x0, r14, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000040)={0x0, r12, 0x7, 0x0, 0x20}) accept4$ax25(r13, 0x0, &(0x7f0000000140), 0x800) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="63727566742c6e6f0100dea12a5a4599d90c0000000000303030303030303030303030302c03000000000000000030303030303030307030303030302c010000"]) [ 258.746775] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 258.776915] protocol 88fb is buggy, dev hsr_slave_0 [ 258.786627] protocol 88fb is buggy, dev hsr_slave_1 [ 258.837705] UDF-fs: Scanning with blocksize 2048 failed [ 258.845158] XFS (loop1): unknown mount option [i.ode32]. [ 258.947301] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 258.965068] XFS (loop1): unknown mount option [i.ode32]. [ 258.981858] UDF-fs: Scanning with blocksize 4096 failed 08:48:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) write$binfmt_script(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="2321202e2f66696c653020202073656c726e75780ae7288dccac1b221edb964d0fc88245552bbaa559a16b311dc209138f30592faf8de43f479174d6840f7795d77b9c57e7b41eba3103c8d6ff6fdb73f86ad98a6a0d49efb01abb10a0853c92d19b481ad3f292781e"], 0x69) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002940)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r2 = socket(0x0, 0x2, 0x0) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000002c0)}], 0x1) ppoll(&(0x7f0000000200)=[{}], 0x1, &(0x7f0000000280), 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000a00)={0x0, 0x1, 0x4}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') socket$kcm(0x11, 0xa, 0x300) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000009c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4400001}, 0xc, &(0x7f0000000980)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0000000018c65a88ff76125e907d7f39df00d79163dc21d8afb78bcef59c416a97606576e745269fed20c4c8322a465355c161c101d3b8dc3dbbcf36baf435a6949060a4db370e503d79c9890770b8680f645092c05249ba9e952f3bd6d7fd87ad1a48923ff1169bd9f703138b0e2bf2392bb809085d190344e9bb0bf4f53e2409fb1eebc545393c5a854ef7eb179c7e46945477b6de3d28f252b88dc1787c079e53", @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00']}, 0x1, 0x0, 0x0, 0x1}, 0xa533b6b32aa3f1c8) write(r2, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) bind$rds(0xffffffffffffffff, &(0x7f0000002980)={0x2, 0x4e24, @empty}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) close(r0) pipe(0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000040)=0x3, 0xff2f) close(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000140), 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x2000002) fallocate(r6, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r5, 0x7, 0x0, 0x20}) sendmsg$IPVS_CMD_GET_DEST(r6, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100f06}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)={0xc8, r3, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DEST={0x6c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xe3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x18}}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7fffffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x80000001}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1f}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000000) 08:48:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x4003, 0x4, 0xffa, 0x809, 0x1100, 0xc8f}) 08:48:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x0, 0x20}) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:13 executing program 0: r0 = socket$kcm(0x10, 0xb, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffe66, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0b00001d008151e00f80ecdb4cb9047e4865160b00010040000000000000190e000600000000010000000153b4", 0x33fe0}], 0x10000000000000e9, 0x0, 0xfffffffffffffeb4}, 0x0) [ 259.651884] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 259.659122] UDF-fs: Scanning with blocksize 512 failed [ 259.665139] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 259.674199] UDF-fs: Scanning with blocksize 1024 failed [ 259.680537] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 259.687525] UDF-fs: Scanning with blocksize 2048 failed [ 259.693135] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 259.699998] UDF-fs: Scanning with blocksize 4096 failed [ 259.736568] protocol 88fb is buggy, dev hsr_slave_0 [ 259.736582] protocol 88fb is buggy, dev hsr_slave_0 [ 259.741694] protocol 88fb is buggy, dev hsr_slave_1 [ 259.746789] protocol 88fb is buggy, dev hsr_slave_1 [ 259.906625] protocol 88fb is buggy, dev hsr_slave_0 [ 259.911760] protocol 88fb is buggy, dev hsr_slave_1 08:48:15 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000140)="dec9b72d54b8356e8dc40d9a5a5ee6", 0xf, 0x42}, {&(0x7f0000000500)="508e1e50eb19e24eeb2d10bc08648dc503fe1f5d05cddb6539fabfd1c9611c68e81ebb1d5caf27c2f1731f496adac74a23eea99f246a3c548337e78bd327ce0945a00d8febc3edb0a03cc1ca4e813fa39bb50acdbb35994fe4348873fe841e484655658a6af81c9ee9d1f534b2f8e811e45c2ccd29387fb4f532dcfcd05df9d924d7a72912c08cb4a38cbc505b9d4741adf195562b8a3ecf4ba6bde8f0a445f5143dfc6dcfe1ec049b9e61b4ab50272e740d0c2cd0d0cac1e1e153248f5fe0031c4b9eb21794dafdb2b470f00d97c93df09fecca690fef39f1a7ea83d38e9c032c61901fb36b8b0d0a460792d7a11623ecd100e4405d36a77b964c69181d68cd97615cf145840dca78036518d02812f80e55770aef980b5dbd9fb9f3bd0ea6440fc29514fcda2ac215bb08f90ba6eac108eedb816facead39041b860a9d7cf6b1ba593a1957fd4dae28c8d2204b234bd172431c9d69e16af1d267d915c002473c15e23cc335841907dca3b3d3cdbcd3f6698d858630fb584a4e44d53355b41d9e000f1e2eae1268b4544d4362b8c9c2b56b759371f28832405bd123dbc120e22b7866002c73f1f22aa4370c8b1249b5e2424880578ab294275e3aa38da56ea73b7510812403311f97986804bedf2bc9a4d3b15705b6c991ad7c9a6139f91a28c9a8ad905718ba30ecd310753a09da5672297a1f9eb3dd329f1f215ca23629d596f23b3d24dffa3935ad483dac36fa7022101b0fd997a55eb30db4963cd44f6c83e555b1cbb314d3a01fe8a4c62639fe8fc57139ef1c13949a0de72354ec4dc584fcdfc75dbce92eaa19bd283da4f13d7f50039cda31b9de78d6f0d2393d859854b35751de2b9ed01dc2ee385f6eac52871e1bb299a0ebe7b8a3c9b049f5943b65e22b635078bd1a6f8c42db72dfca664c889a0164c2736aac22ccfa75dfa95e2cc634645fa0dd92461c78861befbb5a9d8c2541b37618e045633b66f4ccf6de2b48aaff2fe944912146b175d30c268ced0e41e324bc0e7062c568251a9e7cce072f5642730e7203ca7941a01b0e7d2507d30e1048faf5aefb48b1af8f8e693baa41e0470dad7416fc853a6c11a4a9012667b4f84a218c18474aef81339a372c34ec0b4c792737707a0a1cb56fb9781e6682a20c42bab6a3ee2ec815edbff66cb498d77c70a7dce448fa8714ad765e7c92a4fb23cd312760e80ee04eaa1421caa3951f27e51b0e615ebf287de4ca5d068dac34064b5ee16aba09522a1949c2ed4ea06f5b803c4d0d3369336a7ab8a1b4ca439a326e1f25e62e8b024d78efd67c10a5b2b359521011836504fd35a92b7ad06fd2d1ce311bdf74ade59e561e36e7707fc8f877479f10cce9271f34b1a0fd47b8de21201b319eef761be4cb8729b48cec1c60813714b2d4a008caedd46122297cc2c8350b40c26fab9d2d614be0a8ad6dd32a944aed205322553cb1c9344b8df2d247d1b041ab652728b811804bd48636f8d90b7b4113a0bf5fae605f63ec0fe643010342b8d4fd147b46be89d231c7141309150cfb93870ea3f22fb80668863eb866204dea6c036a57394ac75be57ecde22003c76a5d1e204c9c85a48453dacea4f8bf8a79c17f034565523426e0fbd36dffc96022817a92ae2840434852b2cfea5e7793c0e71b1a8c8846c87e36a19a0af7ff474dc00fdbb34ff26a2d55dc24328ce5133098f884473e2abb41802e27b1a0fd6d11299252e644fd0270be059c225299532f47c496a97104d8fd06df631c3ea9dd35a11b32519ec495ed663d16fd8122f491b0e591aa8eaa87328de86de11279129d86dee831b90d2ca68e24c2af9690ad2b32938e995a09b8a75f9428e1f221265172e226acfbc4380d28d2c82a1d8509eba3e918d46a3cdd1d6b1b5638b61f8556734e3ec496553bbeda04c5346bf40aabf6ec38ae237088f3b0ba7685b6039454d6f13dd668ddf3d8725d23b62c518fdfb1a80db17026ccc0c94fe61b2e1fe6faf3db8bc8b52eca529d63addfb0aa701410b032b89bd836b00cfb8a3c5af6448809d1a23f3a0e953500ebaccdd82926a835cef02a5d641424d0eafb4c17a7f3848f4810f22bf887c1cf3c522e0d0fdec7db32f48cff8ebfefbf6e74f7b29ee65052a0f7f11429a68db74a79a57a5dcfc3643c2d7fca8e9b120e0bffda46d343162525ea9ed027c60202edcb3fbf5384e20234b47687c7441416fdfdbb16de3fbde81bba9dde0baab5ef18725a121d62b540e90e0b7872edfc8a14ff28ab44a9ccc053e1d3c24eae0f36e7de1e7dc16047b61eeb5c35d245e45c47e7efc8a6e13aff2941655ffcb4d471a38cce5776554fca0e19e5e7f929d85eb9560cb19792a38060f7ac21df8aa8d0bf82f71e60c8cbe81856c2873f010c19b176a6e4bda6039b1f5434d843eeaf463bb3e05c98d0b09b7438db7a015a8aa3decdccc19f9383c6661b8caff1f8780f9f8fe40b9221c4f3928d8644501f68bd929a41e76d3260426de12ccd42d712928f48c36f565fcd7b7d3d7037ec97ed2f51556194b1ab8fc34fef7d6234abe0ee223e7ccf6a03dc0ea96d18c99b6956203aaf7c3d1c74ae84651af9638a380219b320505479fd77728ec53ba2a6f8b1954224a103ff5313d0734a9cc00e604439a102705bafe66aa261fe708e49712bf7a4d8f087806ef7169e4094695278c4192ee77e8065c213ce8db29b7f08941468aa958eef7dd7c821e0ab15ba2ff652ab16d36381cb83368c994551e90eecf5c426e8390693b73c1a26dced27c2edeb10eee5d29aff599cefc3cd77b561479f59ccb169f3f0eda7a1c95aa1b96dd9dcd7d784fa1e516f552bc4278ba36cc2b1b7e5aaadf3e29d15a07f6b32a51ea2acdc5b724afc5781431075267cf503f2d41e2cbb93b9b3de69af1dac778edd21a8c8cc1f2d9acb69e15eb36a4cd186697ccbd97e5624b2ee93142fab8901415d38828268ac8c0bd44fe188e21a882379f7609eaae2ef3ada50286a7fe9555924affc0ee79f0ec3b2c7400df3051b6b106e50297b59539ec60b808cf0de98545b8419c2d488541c72713bdb04d86bbd769fc206ea0e4cc023ba3f891b909729be732ceb04a7ac523328a13ffc2388981c8067aa4f8eb83b98539a7e6d07a0871e23dda245560a76db7d5af57302cf6da73a22f8deae897c2a58b621391d646a35b932e68b18e04930b7a5cbbf429ad33638862dd44691a104efb62360496b3e1593713aecc91eccbe852df741e261b61abc5e42f266f8a26b1c6264ba0ec0e3b3491fc20d182c8a6469edd7f92678d957d5778698e0bd2e5f30576a301a3ec9fe691c5bcd79e84687d225a1b5ffd920ba1adb1cd44019be7c26bdc2a5bf5d6f361c76a9521a394f0845dd65eab7c5fd36540151708c50ba5376073f8b6549c74c0e909ea63ab3677ad4b4fda5ba7a01aa8bcec93f0194c8caf6d656d47862a3bf9042e2573e784a379638f4b4ce379fdb53b5519c08970f66139bfbcccc21e8ec46217a2a9b3eaea64ab588eefb5111a315c8a692dce6696df20b9b99ec653831b0590a676f144b9ff8d678cca826088eae63c8757a96c80162a850d169629125e14f6991661224e791790b8549585823e9ca6973e35cc5f8c8abfae469a54f912b9b44259d56424f5ad02fec6f6008730d05d13c01191a3216333889a29452a63fad0c80a7422c738af47ef5e387018bb65ec709b16c855c385190d46b0e7bdd86664d57d0a79b018c9bd43faac340335439323d0bce17a8a76379dd6994e7a5ff20207f0b57ca9ba229617c5cfba34417d81ee4cafda1fa8f045076b70bd74a2d0e2765cb1d7908ac7fc8616c9bdc9b102efdd53679429a6000b8ee0a276c4fc752ace09adc49c6b6219f00e82742573c6f9cd38e3a04aa36d7a667874faca5ccd8ad3ef6e958da99dd1073f599dbd7f3b74318b42f3805df71f21963d1e47bab89787011ccd9e0b292947469f17f119d9b9ef85991aa78721fe61325d0667c018c1fcf7e6a383353be2f0db3d74c89b41479f2bf1980ab058c193d40d9a5c1b5f380ea2c5a49c1d7d1e27b1485ca8b3c5d71431258470c39ae64c85111aca50ce14b80187e1b0a8a3fa373461129383bd968a4508312a763f155e2f08e76895326464a59963281968f5ca05642ecbd1d85b9013c39a70ae31c698bbb26fa1c50639598dd1185842020ba405fd7b5e21549e2778f79899fb66f1587becbd1e911b981180e75719867d5fb60a3f75dc04128c33941452fcfcdf5acf44abf6340e7db05d796e5a4d95f247d50d198ea28748617aed3bfb44fa0e0b188d699497c2ae61e7180fe66de4ec426b050f3ad38310d1571071132ed8cae6f50a642edb54317c63a26f847f52e0b0ed17447837c44b82eeca5d7c83a4eff480b72ec090ce2ce8bd9070aa979717e48c163595854257e690b80f46bbc6a38a35bddb5abbbca95fee765474fe8854523be10a935867f66552edcde76d3a685241d2895a254d3700ef60aa2c26d8783ddb552f8f1839f2462475373c848b4cf090f34a8e91c6a2a16604358bd21ff62024d02ccb2a07b177d56f5527dbdd5b105155edbb54c5852a1c32f2a7b163b9a9ec04b0f0f262243e69ce6162e28fbe1b354f59b9d5ce061a7de811be0d1f93f7209effdf37b28f6bfd0c538e033ddbf9b246ca8e317369bfbd2cc5cc850cf79521e24a33459ab28bb54fad398c6eef7b220d7bd43749aedfdb05d50e7f91f1bbf5777e8aa2a14dfeb44642b927eccd462962120ed4044f1e715d5fea262176f634da55ec40cc425d74ff84f0078eb6387ac9357c503dd9dee7ac85ad52e4f0ebd0d5d5cc74947699e48791fbfb1f87b58498e772537028f35c3891511ca91d592d7e4751f66794d72be1f8b4dc7e9a0c12e8ef8baa787100e8ea1ad35a02aa74a2d850f242579db7d38c89a64f6d0642a636eaf71cf81b69785d5106cf7ed79344b267813e115b106f24631d1df07918d8f4ec188525c689e40231897b4a8589209a7e258bad2a972d4083816c3ee52bb3d30da0a43eece8f9cf24abd106497fffb0c228af85129038b4c45fc7ecfe4f100e9f69c46132c30b9ca7c6c00acda685628358d949d5e173f058d10a5eebc0ffa06eb3991f52aa7722a1904f1934a35342f0b5951d65c90bac58a4e5352c8f839d6eecaeee2d2a7683e5f2d4f4d0213d8a0308ff600f31ef59c0b4861dcbe5f53503b020a511d93b530c104edbcf75ccc8101f379ef316bdbab514f50b9e9d105c3fd71f224f52689b8b8f4bf3632722477e75ce025e01b9f830d59afe8cdf327d330bafecb68b2d2700882fa3bf4123b0c9435e135e6e574645be4138d01866ce0d8cce76124b7019508af6962e546d08830551776bebff1b3fb614c83a157c6a2810eb2e4f919c63cb56a1625f0afcdf9f37a856b5c1584ef600892d169ad4ec6b16ee35af2ec32a5c76c38195ea54c0ff91cce99f9b926dff89557f2503f5df1c5827e06352ca85ae65f09d560c5ffe7fa665288b50b7cbb1a5ce2a13e6e91dd12128ffdc23f5d078deb1dcca4e71ced0b4866179e27923bd7260c370f32fb95e3a51ae3feb37c4673f4577d8c05d74bfa5526ea4c5207e0d33fd1b22f8d7dfd7e52386bd64741da4db366b02d27765487fa36280c351ec8b931e012cdef057c4cfb3a8e146ae3ea682ba8ae95db4074aa7a025859a13be23fca7b65943da0b231db38606bba7e99761685e91fe97ad2003f3634d3d2c68ce2c0990a2403d5d932e7dc37854d51aef9ab8bf3dddeecc5d6b6788e522", 0x1000, 0xfff}, {&(0x7f0000000180)="e6d6bb30c3c02e1ea955c67e61c05b4d3c6da9284a451e5226477a663c996ede40d985b79373849ec4f67bd4db08459d7404a806527791934d061aa4d6c909df", 0x40, 0xd0ba}], 0x1204000, &(0x7f0000001540)=ANY=[@ANYBLOB='errors=ro-remount,barrier=flush,grpjquota,jqfmt=vfsv0,uid=', @ANYRESDEC=0x0, @ANYBLOB=',fowner<', @ANYRESDEC=0x0, @ANYBLOB='id<\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB=',uid=', @ANYRESDEC=0x0, @ANYBLOB=',context=staff_u,\x00']) 08:48:15 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xc) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x7, 0x0, 0x20}) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000000)={{0x5, 0x0, 0x3, 0x80, 0x80}, 0xe655}) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x7, 0x0, 0x20}) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x7, 0x0, 0x20}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r7, 0x40045532, &(0x7f0000000240)=0x6) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000100)={{{@in=@dev, @in6=@mcast2}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) futex(&(0x7f0000004000), 0x400000084, 0x0, 0x0, 0x0, 0x0) 08:48:15 executing program 4: unshare(0x40000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400202) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000040)={0x2, 0x8ed, 0x1}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) 08:48:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:15 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000280)={0xa, 0x0, 0x0, @rand_addr="a8d10d2ae35d54b6aafb2becd963c6b5"}, 0x1c, 0x0, 0xfcc3, &(0x7f0000000780)=[@pktinfo={{0x11, 0x29, 0x4, {@local}}}], 0x28}}], 0x2, 0x0) [ 260.767876] IPVS: ftp: loaded support on port[0] = 21 08:48:15 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x793f8805e15ff451, 0x80) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f00000000c0)={'bcsf0\x00', {0x2, 0x4e21, @empty}}) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x103000, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x8000, 0x40) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_set$uid(0x3, r3, 0x0) r4 = request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000180)='eth0procmd5sum/mime_type!\x00', 0xfffffffffffffffc) keyctl$get_persistent(0x16, r3, r4) r5 = msgget$private(0x0, 0x20) msgctl$IPC_INFO(r5, 0x3, &(0x7f00000003c0)=""/208) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x7, 0x0, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x0, 0x20}) r11 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x80, 0x0) accept$unix(r11, &(0x7f0000001400), &(0x7f0000001480)=0x3576d27268d519b7) r12 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r12, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r12, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback, 0x3}, 0x1c) r13 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r12, 0x1, 0x25, &(0x7f0000000300)=0x5b91, 0x267) ftruncate(r13, 0x80006) sendfile(r12, r13, 0x0, 0x8000ffffffbe) [ 260.802636] REISERFS warning (device loop0): super-6504 reiserfs_getopt: the option "grpjquota" requires an argument [ 260.802636] 08:48:15 executing program 5: unshare(0x400) r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = syz_open_dev$mice(&(0x7f00000007c0)='/dev/input/mice\x00', 0x0, 0x48800) sendmsg$nl_crypto(r1, &(0x7f0000000980)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000940)={&(0x7f0000000840)=@upd={0xe8, 0x12, 0x10, 0x70bd2a, 0x25dfdbfe, {{'rfc4106(gcm(aes))\x00'}, [], [], 0x400, 0x3000}, [{0x8, 0x1, 0x6}]}, 0xe8}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000000) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x4, 0x4, 0x20d, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r3, 0x40000000, 0x2}, 0x3c) 08:48:15 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7086270146d0e0206e73ba8c63cd7dcc6760253ef", 0xfd68, 0x400}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x8, 0x10000) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000100)={0x45}) 08:48:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 261.106892] EXT4-fs (loop0): journaled quota format not specified [ 261.154758] EXT4-fs (loop0): failed to parse options in superblock: grpjquota=. 08:48:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 261.203725] EXT4-fs (loop0): journaled quota format not specified 08:48:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 261.271855] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 261.363452] EXT4-fs (loop0): journaled quota format not specified [ 261.397109] EXT4-fs (loop0): failed to parse options in superblock: grpjquota=. [ 261.431573] EXT4-fs (loop0): journaled quota format not specified 08:48:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 262.382893] IPVS: ftp: loaded support on port[0] = 21 08:48:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x7, 0x0, 0x20}) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x30006000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x3c, 0x19, 0x400, 0x70bd29, 0x25dfdbfe, {0x2, 0x20, 0x10, 0x81, 0xfe, 0x4, 0x0, 0x6, 0x1000}, [@RTA_FLOW={0x8, 0xb, 0x8001}, @RTA_DST={0x8, 0x1, @multicast2}, @RTA_MARK={0x8}, @RTA_MARK={0x8, 0x10, 0x9}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x40208c4) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffffea, 0x8, 0x8, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}, 0x0, 0x0, 0x0, 0x9, 0x6}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="140000051d003bf7000000000000000015000000"], 0x14}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r6 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8983, &(0x7f00000001c0)) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x0, 0x0, 0x20}) ioctl$EVIOCGKEY(r7, 0x80404518, &(0x7f0000000140)=""/9) 08:48:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x7, 0x0, 0x20}) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000040)={0x1b, 0x6, 0x5, 0x1e, 0x9, 0x2, 0x4, 0xfa, 0xfffffffffffffffe}) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, 0xffffffffffffffff) dup2(r4, r5) write$ppp(r4, 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) 08:48:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xfffffffffffffe35) connect$inet(r0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffffffff, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x33, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000, 0x0, 0x4]}, 0x5}, r3}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) socket(0x3, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5, 0x0, 0x0, 0x20}) fsync(r5) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) 08:48:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:17 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:hald_var_lib_t:s0-', 0x24, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0xd3f) 08:48:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 263.139283] SELinux: Context system_u:object_r:hald_var_lib_t:s0- is not valid (left unmapped). 08:48:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 263.205598] kauditd_printk_skb: 5 callbacks suppressed [ 263.205615] audit: type=1800 audit(1576399697.481:135): pid=9006 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16764 res=0 08:48:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1ff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x94}, {0x0, 0x9, 0x0, [], 0xff}]}}) 08:48:17 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r4, r0, 0x0, 0x100000000000002) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x2000002) fallocate(r6, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x0, 0x0, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r5, 0x7, 0x0, 0x20}) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r5, 0xc0845658, &(0x7f0000000080)={0x0, @bt={0x6, 0xfffffffd, 0x0, 0x1, 0x8, 0xb2, 0x5, 0x6, 0xd88, 0x9, 0x3, 0x5, 0x2, 0x10001, 0x1, 0x4}}) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) 08:48:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001e00), 0x0, 0x0) 08:48:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:17 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x4, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xdb2, 0x428102) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f00000000c0)={0x5c, @broadcast, 0x4e23, 0x1, 'none\x00', 0x0, 0x7fff, 0x3a}, 0x2c) setsockopt$nfc_llcp_NFC_LLCP_RW(r4, 0x118, 0x0, &(0x7f0000000040)=0xbf, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 263.544418] audit: type=1400 audit(1576399697.821:136): avc: denied { map } for pid=9041 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:48:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:17 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 263.674345] audit: type=1400 audit(1576399697.951:137): avc: denied { map } for pid=9048 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 263.711722] IPVS: set_ctl: invalid protocol: 92 255.255.255.255:20003 08:48:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:18 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(0x0, 0xfffffffffffffffb, 0x10102) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYRES16], 0x1}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f00000004c0)) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r2 = semget$private(0x0, 0x8, 0x0) semctl$GETZCNT(r2, 0x1, 0xf, &(0x7f0000000600)=""/4096) socket$inet6_sctp(0xa, 0x0, 0x84) r3 = creat(0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001740)={&(0x7f0000001800)={0xcc, r4, 0x10, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1a3a92b3}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7fff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x9}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x400}, 0x8000) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)) sendmsg$nl_netfilter(r5, &(0x7f00000014c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1020080c}, 0xc, &(0x7f0000001480)={&(0x7f0000000380)=ANY=[@ANYBLOB="16372f5e130400000000000000eb0700"], 0x10}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000000)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x2000002) fallocate(r6, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x0, 0x0, 0x20}) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000001600)='nbd\x00') sendmsg$NBD_CMD_STATUS(r7, &(0x7f0000001700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001640)={0x5c, r8, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xa32}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x120}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x8010) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000200)=@v3={0x3000000, [{0x9}, {0x101}]}, 0x18, 0x2) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 08:48:18 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) [ 263.876803] audit: type=1800 audit(1576399697.961:138): pid=9045 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16771 res=0 08:48:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:18 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) [ 264.035156] audit: type=1400 audit(1576399698.311:139): avc: denied { create } for pid=9067 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 264.164380] IPVS: ftp: loaded support on port[0] = 21 08:48:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 264.195623] audit: type=1400 audit(1576399698.311:140): avc: denied { write } for pid=9067 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 08:48:18 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) [ 264.320995] audit: type=1400 audit(1576399698.311:141): avc: denied { read } for pid=9067 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 264.454899] audit: type=1800 audit(1576399698.681:142): pid=9054 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16754 res=0 08:48:18 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000400)='./file0\x00', 0x200c2, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', r1, &(0x7f00000003c0)='./file0\x00', 0x3) write(r1, &(0x7f0000000640)="471f102a14680d8f76d46e59f31cb63c2e2b080c3c337f18b979e01c21b088d9622cea7ee5983d41bcc9394219b21923e6be5f853481722fa089c5bf7fbf073836401b527025960edbc9f85327f66b52a05135c1dcc8f30805a62300090024c4e56c626f394e78740786257beb5d", 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x70bd29, 0x0, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x100) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 08:48:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:18 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 264.640415] IPVS: ftp: loaded support on port[0] = 21 [ 264.789227] audit: type=1800 audit(1576399699.071:143): pid=9068 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16726 res=0 08:48:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:19 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:19 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:19 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 08:48:19 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:19 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:19 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 08:48:19 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:19 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 08:48:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:19 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x32, 0x0, @remote, @dev, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:19 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 08:48:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:20 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x32, 0x0, @remote, @dev, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:20 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:20 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:20 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 08:48:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) fadvise64(r1, 0x24, 0x0, 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0xa1000, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@int=0x4, 0x4) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f00000001c0)=@tipc=@nameseq={0x1e, 0x1, 0x2, {0x42, 0x1}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000240)="be3fdd0608a027c49eb5c5bcebc58d78746b16cc870a2f4d7e15c9cbae7deb7ab073c38ad9f3494e890e8e1cef6ef6d0051e8d2358615ac5a8310ac42c8160747202c994dd514254c66bc7e3311278f0144651940ee033ec523110d3e7a560199326c6801632660ef08b6c9e8a42060b49b9bef0bf", 0x75}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="de2fbe96a3d03a8e00f42b972792925c8f0872b8b30eb30f49d6aa645fc6a1d29b71e1e27aafa4540e1f438ee3998921ad20c1bab13db9c4af814f752f1a047cb629519dd86c9c6341dab63f5ba1ecc9942e1ec1726997b45a8b2d7d9d87c057217069623b6b8de3c3ff07facf3838f607f94d31eac2ac79cc21d2f4bd426b087d7271fc96a057d45c01d7de3d1937e405622531490e15eed2f9c423d4cc40c5fe4356ddac755350cb308133a6beed0bbc778fd900f217571f8d7a91581c5ecd7dc86c7a361f07298464189b194e88944f0e5e41f720a8967441a5e9440381e4f5c1d0a19139de82cf91165e30564d0b688895c74e", 0xf5}], 0x3, &(0x7f0000001480)=[{0xe8, 0x95, 0x0, "1153d3f50b6053624e85ad8213318b35704c04604dd154e1371a88560fe33a84c8c83a2fda90e037576d3ea0197b277540d4f298b2b8c3981ef89b0bcd6952661c1c79e3e6551168a9f851b73f229d334d7aac51dd0a3fca52828cfc835db4c3a602b44e6723270137f418912f17ecb84ee1528556b44d012544b4c2e1e87511da368816fc109921d74c9aad937005489beab3e3368c3958d7a1f8d1ca4d2e0804a6ce3bfd4a1cf144b48b886eac6272758d607e841bc29ea9d4f400680916886691f198d325401675796c167d5c221e16bea9bcb568cf"}, {0x40, 0x215, 0x7f, "65b752fef3615ffa1a90a1aab07281269e838b98460f05591d42c3db1104ce96fbbd534b6b84af8acb80"}, {0xb0, 0x2b, 0x2, "85b27d6216e35dd0a77db76e8758d66a88ac7ca602c4b636c6559e5c0b7df907f920d748d4e0188d0235f14441836c452dd8c484d0ff4dc88b453f17c9ca750d3ead6d13b2830690400ccd345f2705c85520039508e4b1a3bce63e363046317adca603d40fbcd6826e869169c5870a518d92b33aebbfafb93710d44abb87f68c9fadcbbb5819490b908625d85b86a12d8e931ebb85537f1f186c32ab6a6d45c5"}, {0x90, 0x104, 0x9, "342be87d24d45ca05198b2120b19c4eada5ef9fc53d8e0a1bacbf51893da0186f4cf591c5fc4516be68f59834ef97db683828026081de7254c193a8973743df5a21813d76722b8ebc08c478c3aed9d2542b864069efe1260cfb546b88a4da3a0a92c56b25e8c2169a73e32b87596af294c4984e5892db8941505"}, {0x88, 0x22a, 0x95, "c77018c1e9ea8be6f3c956955661518d2b27d355acd0dcbcd1758815cfd55a10014e4acd0b5d9f234652fc276235a3e5013bed762252bc370db4770539ca2d94699bf30857e24fd7d9f786e100ed38e2a41be4e41167f859ae08973633476aaaec950ddaa6468eee3be87e5e3bf095b2ba20f27a6b114f30"}], 0x2f0}}, {{&(0x7f0000001780)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000300)="5484567889ef46061f063ad06d3a736fffacb8ad34ef22fae4b0360f6ddb12a2961165a44eb4fdd3ffea9bc29b87d7d30e0fd7682a19f5f80e87", 0x3a}, {&(0x7f0000001800)="e7ebc2", 0x3}, {&(0x7f0000001840)="dc470c2b7fa4c800f5dd2cd601c1f9506afa4760ce23af5bb37a30b60012a3226f7936a2b74ec304756d6d4de0b7e2da4e012840aae3e0a3bd593ec578beefb12d805038ea5613fe4fa753d974e657e5a7df325e4d051f22e1f876a2ba0050b605c76e998f11b65488d8721831a79eb3da5692cd", 0x74}], 0x3}}, {{&(0x7f0000001900)=@pppoe={0x18, 0x0, {0x4, @broadcast, 'syzkaller1\x00'}}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000001980)="dc3e7c0b", 0x4}, {&(0x7f00000019c0)="411c1b7bf2272dc6fc67751b32ac9cac387178d20d4371", 0x17}, {&(0x7f0000001a00)="9f19146ae6525b229a10842790119948c304a41e27f78e6789312bc69c711f22d24a10d6f2dd09f3b5cd107193cd83a826321fb8e3c9817eabaaf0714fe3da28332ceca1a1ecca271084742d792ee0570d2b532e28439ad583623dd320fc2e18f7bb57a41eee1172f4a9a37825a14775dfe90ddbbd3a4559405d22fb90fc6d4625cf93eca5a964488fbe1613156f5bfcc6d02eb16091d184a966b300c8c80a73794feb322ca7d09963105278ccea10339b65afd3f50bea989665ec0332", 0xbd}, {&(0x7f0000001ac0)="bc5a444df457aef3c44ced9ed7be2f16a5d0a63e4ddd279f16b33300497ff726c8cd124ea3a19a37e5d3117ef1aab175f5ff66f521410a0a72b1d15478bbf2233acbc80288597dadf98da1e39e81f726076c2471090a99ad1fc272bacb7612d4353926f6da5f0543de8e6bf5f331dabb15daa1f326c9b7007996cdfea976719f8c0a4386b13d788916e2dd38dbfad070350dd232308f27b2a66fbf64c22be901498796647e589d85cfcf2208ef6e", 0xae}, {&(0x7f0000001b80)="4c3fad1ca8de577814afdd4993dbbae5de95c588f12a6853250d580bfdd77fe8bce0f991f45e621b8fa8b1d5b1f733cfd5e005198aabc67cb7ee3aa2cbb0f63587cd5f0f73b3fc1807d9526eaa16e6355d5e", 0x52}, {&(0x7f0000001c00)="524b67ba1547b6acb368aecffe67bd6d8d50ab1310f113452c7df75cb3818c4e05674afa93d7bea3bebc9e87bcc47b23f1d2223be70fcd98fe8aeadb574c9d0074695877d0f436703294de3a1b7f0750c7173d0b44f66b76f41058af0ad84c609c6758f3535e9ceb0315d4d9e7109e36f41e74509c9ee0f80e1938206ffc0a67e5d27c6cbefbc4a6dee7bbbfb7e033e9aff05c23254f2eb3b76f8a4a77b8858bb2c2c22b9750765c74ac05eea5be5c0cc026b7fb95bf790e9090076323328b269b9324888643aacd3b02ed0497798f0a70d61244965d3ce6260bacd55d82e55b1b6ee690bd22e0b608045f22030849b4", 0xf0}, {&(0x7f0000001d00)="ba8b0e36d1e4a7b18c2ceb4e21e6a8a5bb80fef4b520f5cf42381b3b844993a889b5a54324f2d83742", 0x29}, {&(0x7f0000001d40)="22b61d0fc12625616f41f24e250e1413", 0x10}, {&(0x7f0000001d80)="cefefb5b9fc916370b8abae96b4cbd54e375b3b3f9ddcc99ef99af4d5787980bce447b0277e81eeeee228810d6b6448c632aa91cb59a8d9ae1ffee57b57300b31a8cf49dde9312cce3e6278ab1386dd9f286ce8d49916d03189e15913d147258834dc036b7b6ca19b283c1403ab197a97efe07c4d126d9bfdbaebb81c31e39d18435e562c78830a9e62be5801e624f9fb523f089f154caa56ba9564afb4327142af2862fb91c6dc80c318a48b70894", 0xaf}, {&(0x7f0000001e40)="7d71580d575b187e088e110d0ec1dea6f5804ec9b8528bf6878161e73a2ffe4cc27b7df58e37f4f13a49942c785ebd5498c991cf6f05d46508c10c65ec9db8b6e2c1a31ba4db95173b4d976e84d1adb873fcd658a310c82e2b279fbe255067bc389e2750bf4cbfd8eac95d1f49d55bbcc8215d10c402f74d99ee3daad200c5e38b32af2b50cdbded8a467e6407ef9f731cbd61e11884f795817ba6bbdb4badae63b2409c50b1539faaa3aea20b9015d9969c26471c57df70ebb291b17dcad05442f6a7e94aa854cd02c99002c8d4b4c3f5723bc637316fe68707e15f8591c4d794814eca9e0483ce3c83b71280c4ef52", 0xf0}], 0xa}}], 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) 08:48:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x2, 0x0, 0x0, 0x32, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:20 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x32, 0x0, @remote, @dev, {[@noop]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:20 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 08:48:20 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 08:48:20 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xb}, {[@noop, @timestamp={0x44, 0xc, 0x4d, 0xf9e77c805a9d2ff9, 0x5, [{[], 0xc}, {[], 0x7f}]}, @end]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 08:48:20 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000200)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x32, 0x0, @remote, @dev}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 266.122593] BUG: unable to handle kernel paging request at ffffffff00000000 [ 266.129756] PGD 8e70067 P4D 8e70067 PUD 0 [ 266.134474] Oops: 0000 [#1] PREEMPT SMP KASAN [ 266.138979] CPU: 0 PID: 9213 Comm: syz-executor.3 Not tainted 4.19.89-syzkaller #0 [ 266.140593] kobject: 'loop5' (0000000027c4e859): kobject_uevent_env [ 266.146685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.146780] RIP: 0010:xfrmi_decode_session+0x15d/0x790 [ 266.146798] Code: 80 3c 02 00 0f 85 06 06 00 00 48 b8 00 00 00 00 00 fc ff df 49 8b 5c dc 10 48 89 da 48 c1 ea 03 80 3c 02 00 0f 85 d9 05 00 00 <4c> 8b 23 e8 7b 04 0c fb e8 16 7a 1e fb 45 31 c9 45 31 c0 31 d2 31 [ 266.186676] RSP: 0018:ffff8880459ff178 EFLAGS: 00010246 [ 266.192026] RAX: dffffc0000000000 RBX: ffffffff00000000 RCX: ffffc9000c4d9000 [ 266.199284] RDX: 1fffffffe0000000 RSI: ffffffff864cc8bc RDI: ffff888083099708 [ 266.206553] RBP: ffff8880459ff1a0 R08: ffff88808ec443c0 R09: ffffed1015d04733 [ 266.213809] R10: ffffed1015d04732 R11: ffff8880ae823993 R12: ffff888083099700 [ 266.221240] R13: 0000000000000039 R14: 000000000000000b R15: ffff88809d1e06c0 [ 266.228500] FS: 00007f02344da700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 266.236734] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 266.242602] CR2: ffffffff00000000 CR3: 000000008eeba000 CR4: 00000000001406f0 [ 266.249859] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 266.257113] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 266.264365] Call Trace: [ 266.267015] __xfrm_policy_check+0x1f6/0x2550 [ 266.271510] ? __xfrm_route_forward+0x810/0x810 [ 266.276229] ? nf_ct_deliver_cached_events+0x216/0x6e0 [ 266.281509] ? __lock_is_held+0xb6/0x140 [ 266.285560] ? __lock_is_held+0xb6/0x140 [ 266.289667] vti_input+0x50f/0x770 [ 266.293195] vti_rcv+0x10b/0x140 [ 266.296549] xfrm4_esp_rcv+0xd2/0x230 [ 266.300368] ip_local_deliver_finish+0x27e/0xc30 [ 266.305114] ip_local_deliver+0x1e9/0x520 [ 266.309250] ? ip_call_ra_chain+0x5c0/0x5c0 [ 266.313575] ? ip_sublist_rcv_finish+0x310/0x310 [ 266.318319] ip_rcv_finish+0x1d9/0x2e0 [ 266.322192] ip_rcv+0xe8/0x3f0 [ 266.325370] ? ip_local_deliver+0x520/0x520 [ 266.329683] ? ip_rcv_finish_core.isra.0+0x1af0/0x1af0 [ 266.334945] ? ip_local_deliver+0x520/0x520 [ 266.339285] __netif_receive_skb_one_core+0x113/0x1a0 [ 266.344464] ? __netif_receive_skb_core+0x2c50/0x2c50 [ 266.349642] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 266.355199] ? check_preemption_disabled+0x48/0x290 [ 266.360204] ? lock_acquire+0x16f/0x3f0 [ 266.364166] __netif_receive_skb+0x2c/0x1d0 [ 266.368474] netif_receive_skb_internal+0x117/0x700 [ 266.373475] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 266.378997] ? dev_cpu_dead+0x920/0x920 [ 266.383005] ? eth_gro_receive+0x8a0/0x8a0 [ 266.387232] napi_gro_frags+0x602/0xa20 [ 266.391216] tun_get_user+0x2f08/0x4c30 [ 266.395182] ? mark_held_locks+0x100/0x100 [ 266.399406] ? tun_build_skb.isra.0+0x1a40/0x1a40 [ 266.404237] ? tun_get+0x171/0x290 [ 266.407768] ? lock_downgrade+0x880/0x880 [ 266.411910] ? kasan_check_read+0x11/0x20 [ 266.416047] tun_chr_write_iter+0xbd/0x156 [ 266.420272] do_iter_readv_writev+0x558/0x830 [ 266.424755] ? vfs_dedupe_file_range+0x6f0/0x6f0 [ 266.429510] ? security_file_permission+0x89/0x230 [ 266.434440] ? rw_verify_area+0x118/0x360 [ 266.438587] do_iter_write+0x184/0x5f0 [ 266.442497] ? dup_iter+0x270/0x270 [ 266.446113] ? __fget+0x340/0x540 [ 266.449558] vfs_writev+0x1b3/0x2f0 [ 266.453173] ? vfs_iter_write+0xb0/0xb0 [ 266.457134] ? kasan_check_read+0x11/0x20 [ 266.461269] ? iterate_fd+0x360/0x360 [ 266.465055] ? kasan_check_read+0x11/0x20 [ 266.469193] ? __fget_light+0x1a9/0x230 [ 266.473156] do_writev+0x15e/0x370 [ 266.476682] ? vfs_writev+0x2f0/0x2f0 [ 266.480473] ? do_syscall_64+0x26/0x620 [ 266.484469] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 266.489819] ? do_syscall_64+0x26/0x620 [ 266.493783] __x64_sys_writev+0x75/0xb0 [ 266.497747] do_syscall_64+0xfd/0x620 [ 266.501536] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 266.506709] RIP: 0033:0x45a7c1 [ 266.509890] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 266.528780] RSP: 002b:00007f02344d9ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 266.536489] RAX: ffffffffffffffda RBX: 0000000000000036 RCX: 000000000045a7c1 [ 266.543744] RDX: 0000000000000001 RSI: 00007f02344d9c00 RDI: 00000000000000f0 [ 266.551010] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 266.558265] R10: 00007f02344da9d0 R11: 0000000000000293 R12: 00007f02344da6d4 [ 266.565520] R13: 00000000004cab3c R14: 00000000004e3f40 R15: 00000000ffffffff [ 266.572778] Modules linked in: [ 266.575957] CR2: ffffffff00000000 [ 266.579408] ---[ end trace ec4fa15d837e89d5 ]--- [ 266.584165] RIP: 0010:xfrmi_decode_session+0x15d/0x790 [ 266.589427] Code: 80 3c 02 00 0f 85 06 06 00 00 48 b8 00 00 00 00 00 fc ff df 49 8b 5c dc 10 48 89 da 48 c1 ea 03 80 3c 02 00 0f 85 d9 05 00 00 <4c> 8b 23 e8 7b 04 0c fb e8 16 7a 1e fb 45 31 c9 45 31 c0 31 d2 31 [ 266.609094] RSP: 0018:ffff8880459ff178 EFLAGS: 00010246 [ 266.614891] RAX: dffffc0000000000 RBX: ffffffff00000000 RCX: ffffc9000c4d9000 [ 266.622145] RDX: 1fffffffe0000000 RSI: ffffffff864cc8bc RDI: ffff888083099708 [ 266.629402] RBP: ffff8880459ff1a0 R08: ffff88808ec443c0 R09: ffffed1015d04733 [ 266.636657] R10: ffffed1015d04732 R11: ffff8880ae823993 R12: ffff888083099700 [ 266.643922] R13: 0000000000000039 R14: 000000000000000b R15: ffff88809d1e06c0 [ 266.651192] FS: 00007f02344da700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 266.659404] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 266.665616] CR2: ffffffff00000000 CR3: 000000008eeba000 CR4: 00000000001406f0 [ 266.672874] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 266.680130] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 266.687656] Kernel panic - not syncing: Fatal exception in interrupt [ 266.695529] Kernel Offset: disabled [ 266.699157] Rebooting in 86400 seconds..