Warning: Permanently added '10.128.0.160' (ECDSA) to the list of known hosts. 2020/03/19 07:18:13 fuzzer started [ 61.770360] audit: type=1400 audit(1584602293.163:36): avc: denied { map } for pid=8440 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/03/19 07:18:14 dialing manager at 10.128.0.105:46383 2020/03/19 07:18:14 syscalls: 2955 2020/03/19 07:18:14 code coverage: enabled 2020/03/19 07:18:14 comparison tracing: enabled 2020/03/19 07:18:14 extra coverage: extra coverage is not supported by the kernel 2020/03/19 07:18:14 setuid sandbox: enabled 2020/03/19 07:18:14 namespace sandbox: enabled 2020/03/19 07:18:14 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/19 07:18:14 fault injection: enabled 2020/03/19 07:18:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/19 07:18:14 net packet injection: enabled 2020/03/19 07:18:14 net device setup: enabled 2020/03/19 07:18:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/19 07:18:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 07:21:08 executing program 0: ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f0000000000)={0x8, 0x1000000, "d2105d29ddf04bfaa0377f8e4cf8a01e24af7c7e4bbb9341", {0x6a4, 0xa9}, 0x2}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f0000000080)={0x1}) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x7fff, 0x1, 0x9, 0x8000, 0x9, 0x9b8}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000180)={{0x5, 0x9}, {0x0, 0x5}, 0x6, 0x2, 0x3f}) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0xa, @raw_data="de0a0c56b96183dd8d5b9ad95930196c8be8cb2a36725478ac00de6d39f16f056a38b72c2c6acced6f9627faaa9688381139e03ce446f1a77b3babaee2d6be80a39e063096e4cd2206fbb6145e9cbe5a450c5d9dc333492fd67ea1ed0bef6d5fdc261089ba1fa088ec3105b37129f6dff74ca7e2a14246829a169988a3652d9c35b346e99950e9b856c75db7d94b2910666c2ec2ef283bfbd974bbc87522416a12159a510ab8418be52e89d7b6dd0a216bb19482c8e3b759d2e1ab7e4a951055aff043fd3e97486a"}) r2 = syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x7f, 0x400000) sendmsg$IPCTNL_MSG_CT_GET_DYING(r2, &(0x7f0000000680)={&(0x7f00000005c0), 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x6, 0x1, 0x5, 0x0, 0x0, {0x0, 0x0, 0x2}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x8000) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000700)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x1201}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x60, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x40}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0xc}, @ETHTOOL_A_LINKINFO_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}, @ETHTOOL_A_LINKINFO_PORT={0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x4800}, 0x40040) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000840)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$VIDIOC_G_TUNER(r4, 0xc054561d, &(0x7f0000000880)={0x1, "ca245d4d500f67acbb1694256b10dc3df7889d2c54afce65279428181b08866b", 0x3, 0x1000, 0x10001, 0x1000, 0x10, 0x1, 0x2, 0x20}) accept(r1, &(0x7f0000000900)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000980)=0x80) sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000001c00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001bc0)={&(0x7f0000000a00)={0x11a4, 0x0, 0xa09, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x7}, @NL80211_ATTR_FTM_RESPONDER={0x1184, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x1004, 0x2, "f06a751dc35dae5f4fade503daa8da91c6011a6ea0d88535b63132550cbf03186c9d43c13c7b8a0be78d7d9d390b57b071ddea64ada3cb7e05eb1b522659145d8bbdc77c283809f9212f86c7cc4560c5a3436476bf8309351e9ddf3fdb7e5e725fbe21d01027eb28c7aa846ba9d9a9a7abe3a780b2e4665a109339a8b895736c5b8323ea276708ee095b169ef6a0236e9cd3e47da9ad8414e8e49c8ee3e2439a25aa56e52ea060bae10d188db6d8cf7a443f5400336b0ca0854ed6883c75bdf5758d3be8b84e0a258fb4278342218d961ceff492d01e3c7c5f3087535133de9dd485fb95b606dc99e8c3935f4f7fa68d8d5b6fb4ae6f845d0a42d8e1d79d125299dc83c5354120a5c4ffee33381d6140b4ae06932d2653e98a12d2b26035f4ff6af2d2179603b0d30431bce71b958fdca83f1c22fc0273ec0209a59280cd8c2b2fef8ced2c53f67df330540ad973eee3f94f510bbdfc9fecb5ee97da29b10b8372d8f2ccf58a01843a473ed2558454d4bb766514220ad59969819d9f1bde0fdae32dba8cca8c4a4c44cdd5c59a0f25791f790f9d99db7cdad70df413cfe5c5c6e407a3fa2702a5106a6da07a656911fc08849187f15f1c635caa74abb3c36d1999218b0aca58c95af094b583435209e361866979e041eb367a3f838cabd64aa6b1257560acd2f186c7e45a280a052aff1c04d692d405355530ad96b4d5f7e23a6343f9c96c9f048e3654e80534f54377193f3c3311dc5f5891d5146aa878356aef1646e294607cc436a6c379c1fd762d14185885c7ea87828e4b920cb4b6f4ef92a667c91587319d04e764a2dd659815ed1893a0d950d7533cbe151f7c3e4ede4e6f6c14696c5cef999af271830343d1858c4792a57ac0b7b66d9d4b91599dc072ff38a18fac16bc27e61ed7aa738e81b7ce91682f960a4f375f1ffc1eae6db137e6f538d6a3d59d095ed5c15830aa6809497d627e3137c4ad49ad7bf9c4dc71bb2955a1aedd88e30de1161e845c6b19fc40a13dee31b2d9ed2a3c6e18b6be6466857190e0e92ff59191dd792dcf44e67996a31f0e30e6da6a64733d0b4d9f4fa972e9053234c01763493b4c8da4712679b7432d35793f8add0ddc247af1eab9045528f4811b02ef0cb958568c360e5259e4a91600d1dcdcf4befa14ad9f9b4bb30fad0e8ca484704621aae28b5a43824b015b163999e43ce0dcc83b3fefb732f271ddc9e1f9f69b532af14e3cde7f028d54029a3bbc55e6016c4c52a77703adc357a4de96554ec5e87254b8e0213545008f2234a4039818c6cc789fa4379ebe7144bcbebb2513fd808c6af96f0d92670088f2b334758f8b8ca039fe7264b31c41fb1673ed7fb6720cec1b03004d9898e7203d77ac8376f165ab8031fc94364f46b7cd6cca387df7a7c2efd77d3e30dedd76230a6c5cc3070386a4ad5ef29529ee1d90ca21b34150480aded8a71c4aa7d43bfadb644e981cc2d8f4ee10fabe0b4704c10e85fed3301e9290207683d44c3f6ece08366d527c2e8f46032cd6ddc077cf4455e8f257a4c14fe70519d89eb74f8aa28113c1fab41edcd680d96d95a7c644cbc7b53d281b91c8e2fc318366d0712ea4efa54151877067959ac672496e19d33697fab8818c8dc5e60e4f1da517c51bdd6cc81dd7dc107b7f086fd511c7ec685838bbd6a19dff2a6e55043d4d8cd704e4950f93794fbc96ace738beebe0d66d9d5c1f906429257e12bc01b53539a9888ebbeead366cdfa937ad5d9d0e0b981fc2cd24c2409dd783822ba48b15ee1ed81ffc02d588b556c7bf0e85eaf068c5d3aef9ae42facd66d847fcdd095b9f726b7f0efc5878ef99f686d79c838d06d029dca8b8ed32a6fed8f6794a7b13ba4be942b03f38d8c05a5b00a9d735e83bd2b0feaef26562e40d0c0973d370bd56561aee5285cecdc208348df253b928482a388fd4b6d3d95dfd592863254b940e5e09720040f5c705286ded5cee1c3c6b269923260ba8315e41c9bd22d1d5c5a252c2e93668d795764a88d994adeb685927722a69104d8e1dfebb5d0a63b3575cc9477e91d1a013817ac866ae45bb703ffdb4cdc68f052ecc7aade4e9c5b8c07834d807d8197577669672d0b9340563f9904d6625103c731fdf346217ce92e20e9aba5467d0bcdb066a4f23276243498633db96db2216d20942c1c12e1b1851f1f0b887e26e3ecd866e9fd6ba6191269c9a88df6d8db2ca84dbb5fa8725351b75260ea0892c2fde97517f0af30d81cb5a7118560ce9bc2f7f8349327ee70713c6b2f5bb6b0bb66d656ab1b968666899ab73e7e51006c71e15cde70c340f9d60fc832414f4234ef09b35f247395ee356dc122018f7ff1325e698b88e63e0c3687bd9f5a259935d2460ee87cdeaf9ae963d719717d129c07c56c6318df36d4ca2b7e3c9f43d2b0a01acfad43b3778f85a1da1940e34cffabba44a5cc49731ac8ce16ea2a47307e18d9e331048ab5b0e26d94b6a7002919a01042b7d8020d6d91c28156eb92f43e818839b5e3dd1ede05ace77f3f2103e715ada30d9a52765b0d0208b1871a56e9b668e9feea8f9ec06f8275e8e14a673d368f205805bd87096cacf242943cd1bc41faa2d136357243340b395e9dcc44b6ccdb61bd4abaf7e236fe932911558e1717286474257b869d870d99960ee6aad0583d43eb1ae9671c1070c17f3f5e1687eb6b80c54bea8b79da3312560cdcde156f4ef732c6c91b5729da2c555d15730d8d47f4199616599c9ff3a2cd8a394bff641316cf8fba05bb605ec5760ea9d9ff683858a5324e0ad9594cdf0729eaa110467ff05233860830d07b92713954f299700e31237b9b3b36e17b37b91c9af1b3940ce68f132198120b1799c35a1d8da26114c8c05122e0c3f33449b3fd7ca7cd106173ef969a185443c2316f584c4b051f3d4a39687eae3d5efced558de00ab9d68e03c84d76db1ad7f2d0066672d1bea3afe65d6398fddd3905b1d8b4e54098ee4fedf8f2b32ea0742da6de951ac81267338053efc0ef3c7aaa2c5c86d376eb47ab447087173d1bac9609120435da87b8cf173146b0f27975ea295f66183943302916d07dbe3ded213ca40c6e9f9fcc0ee466e7e1f791280cc0fbb1b62ba14605858c97417496cad8fb130e843af4a2d5babe326606109f56279d33d70f065be0c506c9787347e0d9218f10467c2f9029f9df24d5c9643d9e91ada3f0b94634e7d999ca09b9a761beaf1a81eea5c0c40992e5535dc2bc8175e2310b406ca99577cd77e1af97f7aaef7160d907d02d47e7d00eb7930e19ae062ddb8242a54be6cf63e31682db9966fb75e7079cce6e2383b9cf08430337cd887cb987069f8c81def657ce6f71069fafca5c9d7bb913c22117f5c1d61181245d6b9cd5ffa8f1edc01a311ab6661bec3e835ba366edbd3d4431aa2ef015e7acae227efa5c7b731106e9272ceeddba6f26783ccd9c37c48b3de30a5d15e00171e86a8b41c8b3466ca760a1b192d9d9d826afea0d074432c86e79f9a212d8021dd8628121f52f1b5ce019a5d92bcd2231101796dc91fd96f1b7618a52b403fd2223fb778bfd24818eef113c95ede1108e17caf6fab973c6d37cebf32fd053463755616c94cb3aa524e72062650d537e2cd04b583fb52a6c11cdc072aa2faa6150f7ce789ac3b8e073c7e832323dab4eea1998af14d7453ebbf4f0976eb1be127ae2232ef3929e81f2207a38d239eb1542d5223003949431ed9697c6b8e14034f9c3e98e4a0a1376243394f79c5bee65d4e69ecaf5223aae112b0a43a99964937ae91bd8e99371a783bb57f9e7a5db30cf9f7e38e56d3e3a16b0fd368ac5ecbaf364d850e1b2dcd0b2cb2bdbfd10349075af9f39205c90d5bda027c491728206547252fc70d08e3f8a73b2ea70c94fe3bea3d1749567cfa6c41c074afc8a1e46a82b39670ce4cb40d71ade420800e1e11e5ed807e61b8cf0806345f91e9d8f191d4f037cbd165ab9cc58f98344a4772e1f22686fe0dfbfed7aefa552c87b2de2c4446d8f3f4ebb764cd6d489eb2d779b4a7276eecf06e3490a6d970d07fba1e8dd8bb73cafde2d7a26958ecaa118592fc129fcb51da963628b9515cd96a4f66c9b25062d80704e39b9bb1e796650d8fb247b34c2862a376b6e04325c9a9a759c6c02c2111d9a7e216d850e20d68532cb9ee0c02375a801953b4d7a604cfadda8c93c58f53f74e9c0091d18bb95fbcc8c6abdb165dc9ac6aef1dac0edb20e9158edd14c6538c95e8e95c7e1427af79e6e34d7ce06636e9dcb83bc1dd1ea86b0ec81e122cbd110dae0bdad332439ca448d6d205806f344b9467eba252b67e80263c978da19c09961f997e115079bf877574fcd391084015923283642aba61cb684f681b39a551feb0ccd84857e7e959d6ef2dbeb3a113ce5ad2dbe61273dff1a99bf45f9f2dbe39872282baa3ceaf90c2000a872b1f61394f0f71298be9b046e807532869170485e9849abf77adaea13234ce68d45e2aadc5ff77a3db8a910b229f2e2e3cf963f0aab234636649a45d96fb5f4a1e6e852d93a166e1c6cd28497bdbdc21fc3c60439f3c5a5865caa2800107deb7c6c99d3b6d756a0d3d19ce630c650443c0b7ff010fad296c25d49a064663f8c9c319763776fa9a01b8aebdf9b194740a0b799d5062176ebb60577c5c7708bf01a08391f5af1a1aad3cdea268537e2457139b9d0156c11aa96123b9c88880358b1fa76616f1f99cfb5a67a1e0ecbc992c9b9f11230d396db20b374f5f07538d7f658f224c6af28d4df82089cec458a3c42e82eec7dbcc7fc0069382fd038e8974dd01e68d418e57e24c8da6a02297f14253fc850dd5149e095dd6312328db2eda277612025c987eefebff608dcd767aa65bc949e111936dbf428e610bc0cac69c1b2c679781518ca433e503c2eb6eb6d3151b515ccffcfa528cd853ba468d7aa772d6d2966b598db631cf19094ab358418fcdcd80d6092751a4a2275e155318516b235a75b7f0f04e36cf7bf3cd079019db9dc0594d4e4b7c0e2101eab2a0a0764266f9b7a317ef14c02f0556e80ace4f5598d12df640eca6679c9b6a2efe5a3ab4dd4808f1736d2885820dce576594fcdeac3c4eff4e77b12209e188c339397992d289eddc49fa4bd1b4a25d272565ba3d769cd15744c5bf9095c4d1a5965e243462cd832fc76fd2768513a83a9b1c2b11e7970527c09fa75c0c141b141f6b824b9311173f5878c9c3bea2997390f7677f7875c2cf35e1d5d7d558377dfb352e486e98a4b4ed7a7f33217f0aa7b42966c9da65eeba030c3073e276c6c2f6f6e1f37654a06b4025863c3c1f3cc299b6e3be775cbc1b05180564e0714b3d181b2d9fba7a93804dac03db36ae4afd4382544acf130528ec545797da2d11ee2d51ae8860cb54fbb430124a376a7dc58ec19cb2a2a999f3fd7055de63b0065ec6c29418f2d33fa3604e29c036ffa7d033421bf2b3de58b51ae093fd1f8854324f2f581655e3b2489a50305fe002931c384444f32f22eb054a055aa34d101966e727063dce6b4beb72f2029e33fd1850c9ed72bfd16424444971d0f62f4e9b2970263cd277fe89ffc4bbf90ffdec00d8ae4b07225cb61f50ad0b8400121da9ed010f5cf6a2c4dfb55d82d9f661a31d9021c063b13635747133ad8012b51e829930290767af68a77c11e658bd1a83995db33849de788429b50a4a835c6d5f4717f073dd5ad07ab85499f50404c56e3fc2b8bf77f6e89c8c26ed0dee913c416e14c3df9d81b2679557b590873d9a9d1880a50067c9"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xb, 0x3, "bcea9df2b10a40"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x70, 0x2, "fabab6075261e673aa48cab1f3cce89414fbe885ad3e4d299648a66817627912565bc2690af6d7ae310193165f5161cab533bdaf86aaede7c603f55fc58aa8a4f92334377c9e0ffb618bd7195a9e399d2b17ab04a24f08d95598b272f65203fea501be6d05e80ec5fed87775"}, @NL80211_FTM_RESP_ATTR_LCI={0x3e, 0x2, "1128ddd9ab4a93684bf9dc38a27045cf52bb4cd393731c247b1c136ebb3348b3ee45f4c67fb9643be0062406265e591db55b3aeeffb58f681bb8"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xbc, 0x3, "c93683dcef8fc4822ed30e41fe07d3d70e57f356cf934aee356fcdda5dfceb3af7e707e58e8d5079a06d400f1147e9233e2aa977e7a0219963e5046ab4605f0f7687f3de1d7a29db767b43f90adab44bc024f4acd041541a0b8519829644aa13d5e3a70cdc7af3f7f4cd8d297a3291577d3dd07d525251829cfe00f18f8a0183ad70f16bc12baae532a66196bcde9043f45a62295487dac4734a3e283aae02c0e6c9506f714e9ec2da01d9909de16d5f59c6f6562e608f70"}]}, @NL80211_ATTR_PRIVACY={0x4}]}, 0x11a4}, 0x1, 0x0, 0x0, 0xd0c1}, 0x20000000) close(r2) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r5, 0x4008af12, &(0x7f0000001c80)={0x0, 0x9}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001cc0)={0x0, 0x3829, 0x1}, &(0x7f0000001d00)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000001d40)={r6, 0xff, 0xffff, 0x8001, 0x1f, 0x42aea9c}, 0x14) [ 237.333932] audit: type=1400 audit(1584602468.723:37): avc: denied { map } for pid=8458 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=17181 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 237.439867] IPVS: ftp: loaded support on port[0] = 21 07:21:08 executing program 1: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000080)={0x9c0000, 0xe0000000, 0x800, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x393, 0x8, [], @value64=0x5}}) write$vhost_msg(r0, &(0x7f0000000280)={0x1, {&(0x7f00000000c0)=""/140, 0x8c, &(0x7f0000000180)=""/240, 0x3, 0x3}}, 0x48) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000340)=0x1c) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000380)={0x6, 'gretap0\x00', {0xbd1}, 0x1}) r2 = syz_open_dev$media(&(0x7f00000003c0)='/dev/media#\x00', 0x5, 0x4800) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000400)={@local, 0x0}, &(0x7f0000000440)=0x14) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000480)=0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@empty, @in=@dev={0xac, 0x14, 0x14, 0x41}, 0x4e21, 0x7fff, 0x4e23, 0x65e7, 0xa, 0xa0, 0x20, 0x0, r3, r4}, {0xffffffffffffffc0, 0x5000000000000000, 0x9, 0x40f3, 0x7, 0x8, 0x9, 0x4}, {0x3, 0xc87b, 0x7, 0x100000001}, 0xfc, 0x6e6bb2, 0x2, 0x1, 0x0, 0x2}, {{@in=@remote, 0x4d2, 0x33}, 0x2, @in6=@mcast2, 0x0, 0x0, 0x3, 0x1, 0x40, 0x1000, 0x7}}, 0xe8) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x24, 0xa, 0x6, 0x3, 0x0, 0x0, {0xc}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r5, &(0x7f0000000840)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000800)={&(0x7f0000000740)={0xa4, 0x0, 0x2, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x3}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x8}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x100}, @CTA_EXPECT_MASK={0x68, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x2e}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_EXPECT_MASK={0x10, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4008000}, 0x40000) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r6 = dup(r5) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r6, 0xc040564a, &(0x7f0000000880)={0x2d, 0x0, 0x2020, 0x2, 0x0, 0x40, 0x5, 0x1}) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/null\x00', 0x34d040, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000900)={0x0, 0x0, 0xea}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000940)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_GEM_FLINK(r7, 0xc008640a, &(0x7f0000000980)={r8, r9}) exit(0x0) [ 237.584623] chnl_net:caif_netlink_parms(): no params data found [ 237.732997] IPVS: ftp: loaded support on port[0] = 21 07:21:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000540)='/dev/snapshot\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000580), &(0x7f00000005c0)=0x4) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/enforce\x00', 0x301400, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vga_arbiter\x00', 0x100, 0x0) linkat(r3, &(0x7f0000000640)='./file0\x00', r4, &(0x7f00000006c0)='./file0\x00', 0x1000) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000740)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x7f, 0x791}, &(0x7f0000000800)=0x90) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000840)={r6, 0x4}, &(0x7f0000000880)=0x8) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/sequencer2\x00', 0x4001, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r8, 0x84, 0x23, &(0x7f0000000900)={r7, 0x6}, 0x8) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000940)='/proc/timer_list\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r9, 0x84, 0x6b, &(0x7f0000000980)=[@in6={0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}, @in6={0xa, 0x4e21, 0x1f, @dev={0xfe, 0x80, [], 0x2d}, 0x7ff}, @in6={0xa, 0x4e22, 0x7, @remote, 0x9}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1c}}, @in={0x2, 0x4e23, @local}], 0x74) socket$inet_tcp(0x2, 0x1, 0x0) getpeername$netlink(r2, &(0x7f0000000a00), &(0x7f0000000a40)=0xc) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r5, &(0x7f0000000b40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x38, 0x1411, 0x200, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x2}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x4c014) read$fb(r5, &(0x7f0000000b80)=""/64, 0x40) [ 237.801147] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.808200] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.816479] device bridge_slave_0 entered promiscuous mode [ 237.859465] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.876003] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.883731] device bridge_slave_1 entered promiscuous mode [ 237.967686] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 238.009286] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 238.058274] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 238.061426] IPVS: ftp: loaded support on port[0] = 21 [ 238.067051] team0: Port device team_slave_0 added [ 238.079128] chnl_net:caif_netlink_parms(): no params data found [ 238.091433] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 238.099639] team0: Port device team_slave_1 added 07:21:09 executing program 3: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f00000000c0)={0x0, &(0x7f0000000040)=""/128}) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x150) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000140)={0x2, "3617801643203b625cd385f1f8fa6d194e1944f6deea3200caee0a87928d79a0", 0x1, 0x1}) unlink(&(0x7f0000000180)='./file0\x00') r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x10000, 0x0) accept(r2, &(0x7f0000000200)=@ipx, &(0x7f0000000280)=0x80) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x6100, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000340)={0x7, 0x5, 0x4, 0x20, 0xa2, {0x0, 0x2710}, {0x3, 0xc, 0xf8, 0x9, 0x9, 0xa9, "eb81da28"}, 0x5, 0x1, @planes=&(0x7f0000000300)={0x433, 0x53940000, @fd, 0xfffffffd}, 0x5, 0x0, 0xffffffffffffffff}) write$FUSE_WRITE(r3, &(0x7f00000003c0)={0x18, 0x0, 0x4, {0xfffffe01}}, 0x18) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000440)={0x34, 0x0, &(0x7f0000000400)}) r4 = syz_open_dev$vbi(&(0x7f0000000480)='/dev/vbi#\x00', 0x3, 0x2) read(r4, &(0x7f00000004c0)=""/183, 0xb7) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x40, 0x0) ioctl$KDFONTOP_SET_DEF(r5, 0x4b72, &(0x7f00000009c0)={0x2, 0x0, 0x20, 0xc, 0x6e, &(0x7f00000005c0)="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"}) r6 = dup(r1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r6, 0x111, 0x4, 0x0, 0x4) r7 = syz_open_dev$mouse(&(0x7f0000000a00)='/dev/input/mouse#\x00', 0x800, 0x12082) read$eventfd(r7, &(0x7f0000000a40), 0x8) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000ac0)={0x0, 0x7, 0x1, "b2c126a1c672471b0c29926dd14e7e6731def0e10db3d3289d3914e4091ac590", 0x3032344d}) [ 238.163162] audit: type=1400 audit(1584602469.553:38): avc: denied { map } for pid=8440 comm="syz-fuzzer" path="/root/syzkaller-shm845377291" dev="sda1" ino=16505 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 238.217769] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.224073] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.252019] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.276514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.282848] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.318436] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.336433] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 238.362914] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 07:21:09 executing program 4: r0 = semget$private(0x0, 0x1, 0x80) semop(r0, &(0x7f0000000000)=[{0x3, 0x4, 0x800}, {0x3, 0x88, 0x1800}, {0x0, 0x7c3, 0x1000}, {0x2, 0x0, 0x3800}, {0x1, 0x8, 0x800}, {0x4, 0x6, 0x800}, {0x4, 0xfe00}, {0x3, 0x5, 0x800}, {0x3, 0xff, 0x1800}, {0x3, 0xf800}], 0xa) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$SNDCTL_DSP_GETODELAY(r1, 0x80045017, &(0x7f0000000040)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x4000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f00000000c0)={0x9, 0x6, 0xffff, 0x2, '\x00', 0x6}) r3 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x426001, 0x169) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000140)={{0x1, 0x1000, 0x3, 0x1, 0x20, 0x7, 0x5, 0x4, 0x9, 0x8, 0x80, 0x5b}, {0x19001, 0x5000, 0xd, 0x4, 0x3, 0xff, 0x1, 0x7, 0x7f, 0x0, 0x81, 0x8}, {0x5000, 0xf000, 0x10, 0x5, 0xff, 0x1, 0x6f, 0x20, 0x3, 0x7, 0x5a, 0x8}, {0x1, 0x3000, 0x3, 0x7, 0x0, 0x0, 0x89, 0x9, 0x3, 0x1, 0xa5, 0x80}, {0x1000, 0x1, 0xe, 0x3, 0xd6, 0x6, 0x7, 0x4, 0x1f, 0xc8, 0x40, 0x40}, {0x1000, 0x218001, 0xc, 0x3, 0x0, 0x0, 0x2, 0x7f, 0x4, 0x20, 0x80, 0x5}, {0xf000, 0x6000, 0xc, 0xff, 0x5, 0x0, 0x6, 0x7f, 0x20, 0x7f, 0x0, 0x9a}, {0x2000, 0x2, 0x5fb35e8823201601, 0x81, 0x9, 0x1f, 0x80, 0x4, 0x0, 0x3f, 0x1f, 0xae}, {0x3000}, {0x4, 0x9}, 0x80000001, 0x0, 0x0, 0x54000, 0x5, 0x2000, 0x6000, [0x9, 0x7ff, 0xfffffffffffffffd, 0x9]}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x3, 0x6, 0x1, 'queue0\x00', 0x100}) r4 = add_key(&(0x7f0000000340)='trusted\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)="bd429b65838b81040bc4c8f4acabb6e0ef333c06a25cb86fbd5bdc2404f0b5cc8241f39446c5ca97d0dd457c8c1a93451c9da46316d8a9f696cb489468ad3ea99abd73739efff2f75c4fe62b5b281b9be861f2cbb18f3c531bae988c2d83e3b78c7eb3aef5480373bf7772ee04053f44b4092ff6bd3b49072b548897660877b41b27f2f0272180a4", 0x88, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$reject(0x13, r4, 0x1, 0x5, r5) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/btrfs-control\x00', 0x44000, 0x0) ioctl$TUNSETLINK(r7, 0x400454cd, 0x302) r8 = syz_open_dev$media(&(0x7f0000000580)='/dev/media#\x00', 0x85a, 0x80040) ioctl$SNDCTL_DSP_GETBLKSIZE(r8, 0xc0045004, &(0x7f00000005c0)) pread64(r6, &(0x7f0000000600)=""/4096, 0x1000, 0x6) fcntl$F_SET_FILE_RW_HINT(r7, 0x40e, &(0x7f0000001600)=0x3) [ 238.411393] IPVS: ftp: loaded support on port[0] = 21 [ 238.423629] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.430703] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.438909] device bridge_slave_0 entered promiscuous mode [ 238.492430] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.500193] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.510548] device bridge_slave_1 entered promiscuous mode [ 238.579825] device hsr_slave_0 entered promiscuous mode [ 238.616526] device hsr_slave_1 entered promiscuous mode [ 238.657153] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready 07:21:10 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000002980)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f00000029c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000002a00)={'batadv_slave_0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000002b00)={&(0x7f0000000000), 0xc, &(0x7f0000002ac0)={&(0x7f0000002a40)={0x70, r0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'macvlan0\x00'}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0_virt_wifi\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x4}}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x70}, 0x1, 0x0, 0x0, 0x44040015}, 0x4001) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000002b40)='/selinux/checkreqprot\x00', 0x2e0782, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06855c8, &(0x7f0000002c00)={0xa, 0x7fff, {0x54, 0xfff9, 0x2, {0x9, 0x1}, {0x9, 0x4}, @period={0x59, 0xff81, 0x6, 0x101, 0x1000, {0x6, 0x7f, 0xf77, 0x5}, 0x7, &(0x7f0000002b80)=[0x1, 0x0, 0x8000, 0x40, 0x665d, 0x5, 0x1]}}, {0x53, 0x3f, 0x8, {0x401, 0x1ff}, {0x8000, 0xf000}, @period={0x6, 0x5, 0x2, 0x1, 0x3, {0x2, 0x7, 0x80, 0x20}, 0x2, &(0x7f0000002bc0)=[0x7, 0x74a]}}}) getpeername$netrom(0xffffffffffffffff, &(0x7f0000002c80)={{0x3, @rose}, [@default, @bcast, @rose, @rose, @remote, @null, @default, @netrom]}, &(0x7f0000002d00)=0x48) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002d80)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000002e40)={&(0x7f0000002d40)={0x10, 0x0, 0x0, 0x42000000}, 0xc, &(0x7f0000002e00)={&(0x7f0000002dc0)={0x1c, r4, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) ioctl$TIOCL_GETMOUSEREPORTING(r3, 0x541c, &(0x7f0000002e80)) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000002ec0)) socket$unix(0x1, 0x2, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000002f00)=0x6ab, 0x4) r5 = socket$inet6(0xa, 0x80000, 0x2) sendmsg$sock(r5, &(0x7f0000003340)={0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000002f40)="febb0a73b04e76998c6d5aba20eb3e5309da2f49bfb0bf3b1791b271affea0edeb71f21e91d458ab3a6b87e76b7771e94e6666e98d4815e194edb29def1f296c3855202adf1b84afd45cbd745a2d876c6c567f5329b10c32e887a962838e6d45418c0055c48c449f3b94efd4d5e42df4669ade7f3136e97347853b62c2f4eab7b4189ef98d2c903674be4f1a96a4b7069475493a", 0x94}, {&(0x7f0000003000)="a663c1b76c15aabb5bf46a2247cd5eb4ebf7f1a861324a0cd288aeafd2432b59d5adf7bd7429f6de3f5cf62ba9156324b081733e8a9670b7ef9ea9534e597b1faeca9a293e8424c42edc593c3eadff9a8600f7565c840b20612364f5a2d2f8c0c1da65d96a354e04fe712e02fe6a5a28fce8f4b322966d821d9662870cbae6f6c5e030007af5df2187b2f45189fe5c5f", 0x90}, {&(0x7f00000030c0)="09db24f4b1c6db8fc36354e8ebb53a5b846ae2f09ba2ef8393ded4d78ff77369b5c2bc5b3a163b1884439ed173525a6806707becbeccd21e9b4c983e058946fda1a68aba5e09a927d95629f130d86fb0aafc7036204c03ddda7658bdcd2b17c12433ee00ff16012ea5ecc59c593955dc914365707faccfe3f4e5b02885962982cf5c98a7a5f152000fb6725ce2e70cd6d904d5617e703adf0fc09032d75472d47ec766f057a18dac65261892dfa088cb5d4cff0b29fa4febc53e664ef664359f1de6f54ce9e1da108a6ddc0ccd52a12c003ec09065e373a8e39fcf3b2c8871cea7469d514627d7faf5f41532ca20afecb74906", 0xf3}, {&(0x7f00000031c0)="dce32d4ebb76515d2c6d15a0c18b08fa722c3641e13e89c9ef2ae114e65a08315200ce70c7a672181d562cff34fdd92450f18210bb6f329739a2d82e2921f039d1458c3591156a00bfb423265bb93fc8a702675bfc587a1c1af86f50a52ba7497b9c456b2a819c6b44f7971573e11f6eb36ac767bf6d9f6118ca5f1353186d386b215884074a4b2d951250ec70edddeb034f371d97bd5a6d1dd2e552eb06ece77e5255d342b7fc1e7bfbaaafe80356e50b185f41f77aa51ed9ae3740", 0xbc}], 0x4, &(0x7f00000032c0)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x1ff}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}], 0x48}, 0x40) pipe(&(0x7f0000003380)={0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r6, 0xc01064ab, &(0x7f00000033c0)={0x81, 0x8, 0x400}) syz_genetlink_get_family_id$smc(&(0x7f0000003400)='SMC_PNETID\x00') openat$rtc(0xffffffffffffff9c, &(0x7f0000003440)='/dev/rtc0\x00', 0x80800, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000003680)={&(0x7f0000003480)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000003640)={&(0x7f00000035c0)={0x4c, 0x0, 0x800, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x80000000}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x8000) [ 238.722679] IPVS: ftp: loaded support on port[0] = 21 [ 238.730382] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 238.801592] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 238.812859] chnl_net:caif_netlink_parms(): no params data found [ 238.839823] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 238.934984] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 238.938102] IPVS: ftp: loaded support on port[0] = 21 [ 238.946516] team0: Port device team_slave_0 added [ 238.959174] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 238.967251] team0: Port device team_slave_1 added [ 239.051489] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.058277] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.084914] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.099606] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.105940] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.131656] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.171063] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 239.207308] audit: type=1400 audit(1584602470.603:39): avc: denied { create } for pid=8459 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 239.212730] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 239.232687] audit: type=1400 audit(1584602470.623:40): avc: denied { write } for pid=8459 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 239.250961] chnl_net:caif_netlink_parms(): no params data found [ 239.276512] audit: type=1400 audit(1584602470.663:41): avc: denied { read } for pid=8459 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 239.294290] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.307737] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.314826] device bridge_slave_0 entered promiscuous mode [ 239.352993] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.359715] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.367470] device bridge_slave_1 entered promiscuous mode [ 239.417990] device hsr_slave_0 entered promiscuous mode [ 239.466299] device hsr_slave_1 entered promiscuous mode [ 239.539245] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 239.549826] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 239.619892] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 239.632148] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 239.658474] chnl_net:caif_netlink_parms(): no params data found [ 239.702602] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 239.746307] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 239.753917] team0: Port device team_slave_0 added [ 239.771128] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 239.778939] team0: Port device team_slave_1 added [ 239.834054] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.840482] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.868460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.881499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.887866] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.913155] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.929695] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.936232] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.943886] device bridge_slave_0 entered promiscuous mode [ 239.987959] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 240.000038] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.010495] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.018484] device bridge_slave_1 entered promiscuous mode [ 240.045592] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 240.106817] chnl_net:caif_netlink_parms(): no params data found [ 240.116915] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 240.137174] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.143643] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.151382] device bridge_slave_0 entered promiscuous mode [ 240.159021] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.165410] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.173237] device bridge_slave_1 entered promiscuous mode [ 240.220005] device hsr_slave_0 entered promiscuous mode [ 240.256265] device hsr_slave_1 entered promiscuous mode [ 240.312953] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 240.342670] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 240.391152] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 240.399118] team0: Port device team_slave_0 added [ 240.412892] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 240.433502] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 240.441605] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 240.449617] team0: Port device team_slave_1 added [ 240.472494] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 240.522910] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 240.530515] team0: Port device team_slave_0 added [ 240.546142] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.552445] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.578440] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.590322] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 240.599411] team0: Port device team_slave_1 added [ 240.633111] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 240.641079] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.647525] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.672909] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.686078] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.692345] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.718087] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.733339] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.741655] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.767092] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.782591] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 240.794458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.804921] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 240.820290] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 240.830945] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 240.927996] device hsr_slave_0 entered promiscuous mode [ 240.966279] device hsr_slave_1 entered promiscuous mode [ 241.069627] device hsr_slave_0 entered promiscuous mode [ 241.106124] device hsr_slave_1 entered promiscuous mode [ 241.157227] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 241.164013] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.170590] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.178011] device bridge_slave_0 entered promiscuous mode [ 241.191795] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 241.202591] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 241.209569] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 241.231794] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.238489] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.245603] device bridge_slave_1 entered promiscuous mode [ 241.268762] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 241.277346] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 241.288065] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 241.297866] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 241.332615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.340478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.351128] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 241.357609] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.422059] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 241.430093] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 241.441347] team0: Port device team_slave_0 added [ 241.448151] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 241.456189] team0: Port device team_slave_1 added [ 241.479120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.487795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.495459] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.502083] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.509786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.579905] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 241.587515] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.593882] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.620190] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.633058] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 241.678790] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.686266] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.712439] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.722852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.730971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.739214] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.745560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.764119] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 241.779943] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 241.788676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.819881] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 241.829942] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 241.849348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.877679] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 241.918166] device hsr_slave_0 entered promiscuous mode [ 241.966433] device hsr_slave_1 entered promiscuous mode [ 242.007249] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 242.014999] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 242.024468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.035169] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.043713] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.054420] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 242.076755] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.084824] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 242.093044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.104155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.116859] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 242.126096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.133923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.153722] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 242.162950] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 242.181686] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 242.202004] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 242.219488] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 242.225585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.235722] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 242.245224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.252857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.260652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.268223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.314909] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 242.321665] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.359922] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 242.371927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.380414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.389062] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.395427] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.412166] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 242.424289] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 242.436943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.444255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.453028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.461108] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.467512] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.486343] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.495584] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.536387] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 242.543337] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 242.552993] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 242.561868] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 242.579017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.586993] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.593783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.606838] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 242.617435] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.625127] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 242.635263] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 242.646445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.657115] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 242.663207] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.669931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.678227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.685313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.693361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.700611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.711700] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 242.724463] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 242.730990] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.748503] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 242.758100] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 242.772731] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 242.781415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.791128] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.799119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.807272] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.814941] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.821346] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.829112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.837277] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.844887] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.851286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.859119] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.866386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.873628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.884224] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 242.894680] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 242.908007] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 242.915302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.924090] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.932715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.941356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.949119] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.955490] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.962480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.969463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.979809] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 242.990559] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 243.001244] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 243.011881] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 243.018910] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.026000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.033802] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.045283] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 243.059782] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 243.072369] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 243.082950] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 243.091102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.099202] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.106926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.114825] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.123121] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.129577] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.136783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.144642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.152960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.160817] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.167298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.175717] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 243.184752] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 243.191106] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.200878] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 243.219233] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 243.229261] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.239701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 243.248158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.256403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.264232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.286119] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 243.294433] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 243.304746] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 243.322073] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 243.332983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.341916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.351722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.360086] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.366644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.373563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.381811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.389917] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.400442] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 243.430381] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 243.438917] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 243.445561] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 243.461906] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 243.469364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.479225] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.487603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.495600] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.506461] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 243.520018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.529842] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.538777] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 243.547244] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 243.553856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.562247] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.569518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 243.577269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.587805] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 243.607515] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 243.619154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.628748] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.635713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.644653] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.652646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.660376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.671638] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 243.689559] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 243.701173] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 243.709209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.718236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.726673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.734354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.742559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.754513] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.768013] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 243.777635] device veth0_vlan entered promiscuous mode [ 243.785380] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 243.797656] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 243.803868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.812301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.820488] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.828879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.837481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.845729] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.862485] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.874540] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 243.880943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.891362] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 243.906197] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 243.913945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.922793] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.931376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.939350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.948998] device veth1_vlan entered promiscuous mode [ 243.960461] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 243.979870] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 243.989911] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 243.998225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.005504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.012878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.020838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.034126] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 244.047250] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 244.053353] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.062659] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 244.078999] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 244.091719] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 244.101884] device veth0_macvtap entered promiscuous mode [ 244.109539] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 244.120276] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 244.132022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.140156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.148197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.156346] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.163994] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.170402] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.180662] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 244.190636] device veth1_macvtap entered promiscuous mode [ 244.197563] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 244.205510] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 244.214851] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 244.221387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.232541] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 244.245580] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.253252] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.262146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.269911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.277935] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.284686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.292849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.301094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.309338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.317787] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.324160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.333860] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 244.343114] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 244.356983] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 244.366895] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.373777] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.391519] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.400760] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 244.412306] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 244.424937] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.436640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.457717] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 244.471274] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 244.482682] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.492686] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 244.504974] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.514551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.525650] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 244.534638] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 244.544141] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 244.564906] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 244.572405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.581751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.590509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.599274] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.606438] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.615114] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 244.623321] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.633677] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 244.647517] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.655709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 244.669850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.680358] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.688408] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.701249] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 244.708989] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 244.716596] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 244.729649] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 244.738712] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 244.759162] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.768714] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 244.789635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.798699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.807213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.815145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.823137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.831318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.839259] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.846613] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.858469] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 244.881591] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 244.892385] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 244.903159] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 244.913307] device veth0_vlan entered promiscuous mode [ 244.923497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.932339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.943736] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 244.974202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.985416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.001674] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 245.012874] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 245.020664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.031434] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 245.046607] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 245.053690] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 245.061422] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 245.126408] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 245.133529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.162441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.171124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.179648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.189473] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.196931] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.209604] device veth0_vlan entered promiscuous mode [ 245.219100] device veth1_vlan entered promiscuous mode [ 245.230688] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 245.259061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.274667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.287611] device veth0_vlan entered promiscuous mode [ 245.303906] device veth1_vlan entered promiscuous mode [ 245.311885] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 245.323035] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 245.331573] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.339868] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 245.347420] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.354378] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.362908] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 245.388404] device veth1_vlan entered promiscuous mode [ 245.394785] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 245.413998] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 245.427633] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 245.438503] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 245.451170] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.459073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.466394] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.478621] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 245.490030] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 245.503380] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 245.510601] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 245.519676] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 245.534073] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.543004] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 245.552135] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 245.569141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.577222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.584936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.593457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.604536] device veth0_macvtap entered promiscuous mode [ 245.612012] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 245.620380] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 245.643712] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 245.652853] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.669762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.678450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.689114] device veth0_vlan entered promiscuous mode [ 245.700442] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 245.710052] device veth0_macvtap entered promiscuous mode [ 245.716633] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 245.726603] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 245.733494] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.741747] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.749474] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.757273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.765025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.774390] device veth1_macvtap entered promiscuous mode [ 245.781162] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 245.792343] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 245.801568] device veth1_macvtap entered promiscuous mode [ 245.809020] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 245.817819] device veth0_macvtap entered promiscuous mode [ 245.824488] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 245.834875] device veth1_vlan entered promiscuous mode [ 245.845547] audit: type=1400 audit(1584602477.223:42): avc: denied { associate } for pid=8459 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 245.875723] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 245.883911] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 245.892134] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 245.900190] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.908108] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.915366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.923461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.936347] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 245.949551] device veth1_macvtap entered promiscuous mode [ 245.967107] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 246.001876] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 246.038174] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 246.069563] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 246.083619] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 246.093428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.104211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.127251] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 246.134222] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.150348] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 246.158495] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 246.165180] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready 07:21:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x20, r1, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x810) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xa41}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r3, 0xab00, r4) dup3(r2, r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000440)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000480)=0x10) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$SIOCX25SSUBSCRIP(r8, 0x89e1, &(0x7f0000000340)={'macsec0\x00', 0x8, 0xffffffff}) ioctl$PPPIOCSMAXCID(r7, 0x40047451, &(0x7f0000000000)=0x1) [ 246.176494] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 246.196838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.220674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.233319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.243271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.253558] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 246.260749] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.271724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.272397] hrtimer: interrupt took 32607 ns [ 246.287128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.296925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.308029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.317232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.327051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.337742] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 246.344767] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.352917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.354785] block nbd0: shutting down sockets [ 246.362612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.374826] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.383017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.391205] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.399385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.409346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.419527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.430709] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 246.438451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.450068] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 246.460850] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 246.470633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.482031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.491867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.501700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.513437] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 246.520773] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.531689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.539902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.548260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.558367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.566153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.574086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.582373] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.590907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.599940] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.607298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.620488] device veth0_macvtap entered promiscuous mode [ 246.633045] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 246.642792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.653367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.663080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.673870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:21:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x20, r1, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x810) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xa41}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r3, 0xab00, r4) dup3(r2, r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000440)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000480)=0x10) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$SIOCX25SSUBSCRIP(r8, 0x89e1, &(0x7f0000000340)={'macsec0\x00', 0x8, 0xffffffff}) ioctl$PPPIOCSMAXCID(r7, 0x40047451, &(0x7f0000000000)=0x1) [ 246.683677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.693483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.703947] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 246.710980] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.722573] device veth0_vlan entered promiscuous mode [ 246.739210] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 246.759376] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.767837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.800179] device veth1_macvtap entered promiscuous mode [ 246.822288] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 246.837140] device veth1_vlan entered promiscuous mode [ 246.843393] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 246.874421] block nbd0: shutting down sockets [ 246.878934] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 246.905447] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 246.943619] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 246.954210] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 246.963158] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 246.977708] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 246.993785] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 247.042572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.075868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:21:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f00000002c0)) shmctl$IPC_SET(0x0, 0xe, &(0x7f0000000140)={{0x3, 0x0, 0x0, r1, r2, 0x182, 0x1000}, 0xfffffff9, 0x200, 0xffffffffffffffff, 0x0, r4, 0x0, 0xfffc}) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) r5 = socket(0xf, 0x80000, 0x3) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = getpid() sched_setscheduler(r7, 0x0, &(0x7f00000002c0)) shmctl$IPC_SET(0x0, 0xe, &(0x7f0000000140)={{0x3, 0x0, 0x0, 0x0, r6, 0x1a2, 0x1000}, 0xfffffff9, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, r7}) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r9 = getpid() sched_setscheduler(r9, 0x0, &(0x7f00000002c0)) setresgid(0x0, 0x0, r6) r10 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r10, 0x0, 0x0) [ 247.094185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.112253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.121933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.131949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.141299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.155050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.166618] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 247.173628] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.183968] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 07:21:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008a}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000100)={[0x10f000, 0x10000, 0x2, 0x10000], 0x1f0000000000000, 0x10}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) bind(0xffffffffffffffff, &(0x7f0000000080)=@x25={0x9, @remote={[], 0x1}}, 0x80) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) pipe2$9p(0x0, 0x0) socket$kcm(0x2, 0x0, 0x73) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) [ 247.195174] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.239587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.267426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.280487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.282973] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 247.291053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.318924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.328709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.344229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.353795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.375224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.390870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.402186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.419503] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 247.430818] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.443245] device veth0_macvtap entered promiscuous mode [ 247.454985] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 247.465274] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.474973] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.500191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 247.533027] device veth1_macvtap entered promiscuous mode [ 247.543453] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 247.558256] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 247.571047] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 247.582170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.591846] kvm: emulating exchange as write [ 247.609209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.648837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.678425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.687975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.697773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.708030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.717844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.727011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.736801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.747629] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 247.755533] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.779079] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.788376] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.813724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.840251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.891014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.910017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.919872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.929148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.938914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.949122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.958911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.968150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.977945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:21:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008a}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000100)={[0x10f000, 0x10000, 0x2, 0x10000], 0x1f0000000000000, 0x10}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) bind(0xffffffffffffffff, &(0x7f0000000080)=@x25={0x9, @remote={[], 0x1}}, 0x80) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) pipe2$9p(0x0, 0x0) socket$kcm(0x2, 0x0, 0x73) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) [ 247.989105] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 247.996531] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.009434] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.018367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.353775] audit: type=1400 audit(1584602479.743:43): avc: denied { create } for pid=8666 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 07:21:19 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) write(r2, &(0x7f00000001c0), 0xfffffef3) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r4) ioctl$SIOCX25CALLACCPTAPPRV(r4, 0x89e8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x84e30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x10}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r5) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000240)={0x200, 0xa, 0x4, 0x0, 0x101, {}, {0x7, 0x1, 0x7b, 0xff, 0x3f, 0x2, "d30d188d"}, 0x1, 0x3, @planes=&(0x7f00000001c0)={0x1, 0x7, @fd=r4, 0x25a}, 0x81, 0x0, r5}) ioctl$VIDIOC_G_FMT(r6, 0xc0d05604, &(0x7f00000002c0)={0xb, @pix_mp={0x4, 0x2, 0x47425247, 0x6, 0x5, [{0x2, 0x2}, {0x7fffffff, 0x10001}, {0x2, 0x8}, {0x0, 0x2}, {0x5, 0x7f}, {0x3, 0x2}, {0x4, 0x40}, {0x44, 0x10001}], 0x2, 0x4, 0x7, 0x0, 0x1}}) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x69, 0x2, {0x10}}, 0x14) 07:21:20 executing program 2: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f0000000100)=0xf18001, 0xeefffdef) 07:21:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup2(r1, r2) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000080)={0x30004, 0x400, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x980908, 0xa427, [], @value64=0x800}}) sendfile(r2, r4, &(0x7f0000000040)=0x103f00, 0x8001) 07:21:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0xd) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r6) r7 = dup(r6) ioctl$GIO_FONT(r7, 0x4b60, &(0x7f0000000100)=""/98) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r2, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) r8 = socket(0x1, 0x2, 0x3) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r6, 0xc01064b5, &(0x7f0000000200)={&(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) getsockopt$bt_BT_FLUSHABLE(r8, 0x112, 0x8, &(0x7f0000000180)=0x1f, &(0x7f0000000080)=0x4) 07:21:20 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x3}, 0x40000, 0x0, 0x0, 0x2}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f00000001c0)={0x3f, 0x8}) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r3) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r4) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r5) r6 = dup2(r3, 0xffffffffffffffff) ioctl$TCFLSH(r2, 0x89f2, 0x722000) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0xeadb2) openat$cgroup_ro(r6, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x4400, 0x0) ioctl$TIOCSLCKTRMIOS(r7, 0x5457, &(0x7f0000000080)) 07:21:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x30, r0, 0xe9272000) socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) setsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f00000000c0), 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 07:21:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}, 0x2}], 0x1, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @empty}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200a9ca528ff4cb7f0900000006f569730aab4565507d1107845b8a718ca3342711bb2dfac6592c9704f77ce196007eb3f5a2d705162409f5ef4c68af59b79d237e88d7847a4a0a012601fbc141fc6a524cf713fdd88b2b2863d30f6f72aa52757ecab91a22f0e9110dd9428c1d177ccbd7d16ff94506dd3363bfb5880500e6f3c5185cc23e68fb4ff7413e992a73fb2b0ccfef03deda03b76f3d71c5b6efb406feb0dba7c5635b0ca9befa2182377cb63cc2a9ff888e9eb32b75f5886ffdb5439be7f18a6a8814aa4f135f05", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getpid() socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r2) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000580)=ANY=[], 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x15555555555555f8, &(0x7f0000000140)=[{&(0x7f0000000b40), 0x700}], 0x0, 0x0) [ 249.207906] audit: type=1400 audit(1584602480.593:44): avc: denied { map } for pid=8743 comm="syz-executor.1" path="socket:[31779]" dev="sockfs" ino=31779 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 [ 249.256434] loop3: p1 < > p2 p3 < p5 p6 > p4 07:21:20 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x3ff}, 0x8) syz_mount_image$xfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r1) flistxattr(r1, &(0x7f0000000000)=""/7, 0x7) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000040)={0x4, 0x5, 0x5, 0x5}, 0x10) ioctl$FICLONE(r2, 0x40049409, r0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0x1000}], 0x1}, 0x3}], 0x1, 0x0, 0x0) [ 249.335545] loop3: p2 size 1073741824 extends beyond EOD, truncated 07:21:20 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='hugetlbfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x42f}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x4, 0x6a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000300], 0x0, &(0x7f0000000100), &(0x7f0000000300)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x18, 0x40, 0x0, 'ip_vti0\x00', 'ip6gre0\x00', 'virt_wifi0\x00', 'ip6_vti0\x00', @link_local, [0xff, 0xff, 0x0, 0x0, 0x0, 0xff], @local, [0x0, 0x0, 0x0, 0xff, 0x15ecfb33f486670b, 0xff], 0x14e, 0x17e, 0x1ce, [@stp={{'stp\x00', 0x0, 0x48}, {{0x6, {0x3, 0x2, 0x3, @multicast, [0x0, 0xff, 0xff, 0x0, 0xff], 0x0, 0x401, 0x1ff, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0xff, 0x0, 0xff, 0xff, 0xff], 0x4e24, 0x4e22, 0x9, 0x200, 0xfffe, 0x1, 0x8, 0x6f38, 0x1, 0x1000}, 0x78b3156e8d6f0974, 0x800}}}, @stp={{'stp\x00', 0x0, 0x48}, {{0x8, {0x2, 0x0, 0xffb5, @multicast, [0xff, 0xff, 0xff, 0xff], 0x0, 0x9, 0x6, 0x401, @multicast, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], 0x4e20, 0x4e22, 0x0, 0x4, 0xfff9, 0x1ff, 0x1, 0x7, 0x6, 0x8a5a}, 0x40, 0x14}}}], [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x7f, 'syz1\x00', {0x3}}}}}, {0x11, 0x48, 0x45ce8d695040708a, 'macvlan1\x00', 'vcan0\x00', 'ip6gre0\x00', 'geneve1\x00', @remote, [0xff, 0xff, 0xff], @random="0a29f261a8e6", [0x0, 0xff, 0x0, 0x0, 0xff], 0xbe, 0x186, 0x1b6, [@ipvs={{'ipvs\x00', 0x0, 0x28}, {{@ipv4=@multicast2, [0x0, 0xff000000, 0xff000000, 0xff000000], 0x4e20, 0x3a, 0x1, 0x4e21, 0x2, 0x1}}}], [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x15f6, 0x2, 0x90, 0x1, 0x0, "11766f4905910e3bad65f1761d6ae4447a36a56711d8b540bca39c60cc69f6c4a6e6613ed48491f33b3f76e5d6ea61c5728cddf56db2b002e8e4cfca13314270"}}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x0, 0x8, {0x6}}}}], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{0x11, 0x20, 0x1, 'vlan1\x00', 'syzkaller1\x00', 'ipvlan0\x00', 'vlan0\x00', @dev={[], 0x34}, [0x80, 0xff, 0x0, 0xff, 0xff], @random="a446f1934e1f", [0x0, 0x0, 0x0, 0x0, 0xff], 0x9e, 0x11e, 0x196, [@state={{'state\x00', 0x0, 0x8}, {{0x1}}}], [@common=@log={'log\x00', 0x28, {{0x7a, "2d3d2233ed1ce5ac48299fa9261e152f082f4b9a7dab5709ae6099198928", 0x1}}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x5}}}], @common=@NFLOG={'NFLOG\x00', 0x50, {{0xb1af, 0xfe00, 0x7a51, 0x0, 0x0, "5a4aff4fc02c4ca353b67b8474f6e4c8e3601d201adb3aa0d2179b84680c4a56964727a4a10dfa7d03ff210cf1883827c2c621144675c456c56d042f71ad6b00"}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe, 0x1, [{0x6, 0x1, 0x6003, 'vxcan1\x00', 'bond0\x00', 'team0\x00', 'veth1_virt_wifi\x00', @random="c73aeea76da5", [0x0, 0x0, 0x0, 0x0, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0x0, 0xff, 0x0, 0xff], 0x9e, 0xce, 0xfe, [@cgroup0={{'cgroup\x00', 0x0, 0x8}, {{0x9}}}], [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x400}}}], @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x720) mount$9p_virtio(0x0, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0) [ 249.442402] loop3: p5 size 1073741824 extends beyond EOD, truncated 07:21:21 executing program 4: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r2) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000000)=0x5) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140), 0x14) 07:21:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 07:21:21 executing program 3: ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) creat(0x0, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x0, 0x80000) socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) io_setup(0x3, &(0x7f0000000000)=0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r2, 0x0) io_submit(r1, 0x0, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) ioctl$VIDIOC_DBG_G_REGISTER(r4, 0xc0385650, &(0x7f0000000000)={{}, 0x8}) open(&(0x7f0000021000)='./file0\x00', 0x440000, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getpid() r6 = getpid() sched_setscheduler(r6, 0x0, &(0x7f00000001c0)) pipe(0x0) connect$pptp(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) 07:21:21 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x3ff}, 0x8) syz_mount_image$xfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r1) flistxattr(r1, &(0x7f0000000000)=""/7, 0x7) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000040)={0x4, 0x5, 0x5, 0x5}, 0x10) ioctl$FICLONE(r2, 0x40049409, r0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0x1000}], 0x1}, 0x3}], 0x1, 0x0, 0x0) [ 250.785632] IPVS: ftp: loaded support on port[0] = 21 07:21:22 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r3) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x111101, 0x0) ioctl$MON_IOCT_RING_SIZE(r4, 0x9204, 0xc3c94) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pwritev(r3, &(0x7f0000001500)=[{&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="61a0b4b24ce51f7c18b12edfa0df410c3931b3cb0b3bb54b4ab9e19ae28b8e816ea5041882d1b9e12748a5c1a1a665d29dff71b896a81d97375f18e0153e10015b6437d56710eca4203c4a5e94c9c268e7333453c84572257706bd45d3750693ff7d452ccf4898db3057da49146e16f4f99db099f85d9df36ded045e28003a12adbb55e6c3537c3f083ff4a73b2c9ab5dcbb3201da955f3b5032f7e39856a78bd4868e3e74402116788ea9f6c4e1eed67c18e57a13278c7a93eade81890784a02ad55e011a69682f13e976f3daec7bb5c741f631fe63e17bfb2e1f27bf749287a768bb00ce06ff0855d6af94f2f16817", 0xf0}, {&(0x7f0000000080)="4ea8554c192d3a19ebb07ff322df6e70748c5ff1d2998121b5e0ff88fa8bd37492064d5a7ebffdc99f89e3", 0x2b}, {&(0x7f0000000280)="5ef055f5c494e47c27132a51b08df031a828c6425b493e56b3b73aef8c8869faac48efc277996c674de6d9dc5632113026b58d7ef155878c82807f0716b674afd270b72fd3eeef3b9416fa683a0b4e4532991219cdee9dbc391c0460fb91910914c62fe956c2b5def4c2309299d3f54c518d488d5e50fe2ec20061735b68d6c4", 0x80}, {&(0x7f0000001440)="20d7fb72528f7924129ab247e0002772436511221f3969c7af97115953617f239f6cfd47ef4cd470e2bff91378dae1a83ecdaf2fb7266e7a7f49b6fe6cc16faa6632bbb7a276253a4ba6e51abde389af0a316e5f75ed2f9b071eba3bc93485962d42af2865c9e9cb5be12eb2dc9d1821974b4b50e1fb2a7af0f5e5e4e65b3ae425e907d3c76c689e", 0x88}], 0x5, 0x5) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) [ 250.911192] FAT-fs (loop0): bogus number of reserved sectors 07:21:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000c00)="a0", 0x1}], 0x1, 0x0, 0x0, 0x80b50000}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)="d6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000a80)='V', 0x1}, {&(0x7f0000000ac0)='C', 0x1}, {&(0x7f0000001c00)="16", 0x1}, {&(0x7f0000000b40)="b7", 0x1}, {&(0x7f0000001cc0)}, {&(0x7f0000001d80)="9b", 0x1}, {&(0x7f0000001e80)="c5", 0x1}], 0x7}}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000021c0)='Q', 0x20000b41}], 0x1}}, {{0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f00000037c0)='U', 0x1}], 0x1}}], 0x5, 0x6041054) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e22, @multicast2}}) 07:21:22 executing program 1: sigaltstack(&(0x7f000052e000/0x1000)=nil, 0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r2) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000040)={0x0, @reserved}) close(r1) ioctl$SOUND_MIXER_READ_DEVMASK(0xffffffffffffffff, 0x80044dfe, &(0x7f0000000100)) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x10000000054b) [ 250.956286] FAT-fs (loop0): Can't find a valid FAT filesystem [ 251.072167] FAT-fs (loop0): bogus number of reserved sectors [ 251.144813] FAT-fs (loop0): Can't find a valid FAT filesystem [ 251.155185] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:21:22 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x100000000000}, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r3) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000040)={0x9, 0xfff, 0x40, 0x3, 0x1b, "d80b23dd64103b7d6ee4628649b4719db31a12"}) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="24020000b75817dc6a1e3b81bb938040a81769b4b200694ac947c7bd542b76e6d491b5a8859cc3cc5696d3440fec21198b994efb9f2d7a5788b019dbb92b09302b2f10f78dad25fea065b436eb8f", @ANYRES16=0x0, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 07:21:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1802, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) dup2(r2, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="962b6c461d61a773000001000000"]}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="05000000", @ANYRES16=0x0, @ANYBLOB="00000000000000000000010000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080001007063690011000200303030303a30303a31302e30000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000e0001006e657464657673696d0000000f0002006e657464657673696d300000"], 0x90}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) syz_open_procfs(0x0, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r5, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000200)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) write$binfmt_script(r6, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) sendfile(r6, r7, 0x0, 0x20000102000007) openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./bus\x00', 0x181002, 0x12d) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) 07:21:22 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r1) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x82000, 0x0) close(r2) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r3) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r4) ioctl$SIOCAX25CTLCON(r4, 0x89e8, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x5, 0x8001, 0x6, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r5) ioctl$VIDIOC_OVERLAY(r5, 0x4004560e, &(0x7f0000000040)=0x8000) setsockopt$IPT_SO_SET_REPLACE(r3, 0x104000000000000, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x2, 0x3, 0x1c8, 0x98, 0x98, 0x0, 0x98, 0x0, 0x130, 0x130, 0x130, 0x130, 0x130, 0x39, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98, 0x0, {0x0, 0x6d000000}}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x0, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x85) 07:21:22 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)=0x4) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000240)={0x34, 0x0, &(0x7f0000000300)}) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000280)) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x800, 0x5) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r1) writev(r1, &(0x7f0000000040), 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_delrule={0x90, 0x21, 0x0, 0x70bd29, 0x25dfdbfb, {0xa, 0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x10012}, [@FRA_SRC={0x14, 0x2, @ipv4={[], [], @local}}, @FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_GOTO={0x8, 0x4, 0x2}, @FRA_DST={0x14, 0x1, @local}, @FRA_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x27}}, @FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_L3MDEV={0x5, 0x13, 0x3f}]}, 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x8040) [ 251.600073] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:21:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) [ 251.721332] audit: type=1400 audit(1584602483.093:45): avc: denied { map_create } for pid=8868 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 07:21:23 executing program 4: r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @aes128, 0x0, "5a971ed0078548c9"}) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r1) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000000)={0x7, 0x3, 0x27, 0xbcb, 0x8844, 0x4, 0x101}) unlink(&(0x7f0000000040)='./file1\x00') ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000100)) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000001500010000000000000000000a000000", @ANYRES32=r4, @ANYBLOB="00000000bb00"/20], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xcf8c9fa0bfee60f1}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042dbd7001fbdbdf271600000008000100000000000800030057432284fd72946c965dc4304fc911f5be3379d7fb32048a0ccab957758a5855243a1033d76930dfb37a91a65262be7c134ad5641e79ac34", @ANYRES32=r4, @ANYBLOB], 0x24}, 0x1, 0x0, 0x0, 0x40001}, 0x40000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) clone(0x20001008104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000400)='\x00', 0x0) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r5) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f0000000080)=0x4) 07:21:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x25e0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xfff3}, {}, {0x8}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0x0, 0x9}}, @filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x25a0, 0x2, [@TCA_BPF_ACT={0x2574, 0x1, [@m_csum={0x118, 0x1e, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x5, 0x3, 0x10000000, 0x7, 0x7fff}, 0x4b}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0x4, 0x1, 0x1b3f, 0xfffffffc}, 0xd}}]}, {0xc9, 0x6, "8c0af604fa77813c5f6b34f3aafd711cd1a7cfcec1a5fcbb0db86fabcdaaa719fe92b99fc24a3fc56e0cea9a59bd91f332b9a14b21fdf02c48e6ed1fe3f37df6f43654afae98beb9bc4313444a72d3e08258883a9f338bff7a5f3958ee04676baaac26dc8d394706640301e7942713debc426f64d44822b8a815ec1f379b9a9bd916d2432d6e2021c42404b917cab5a035fcbbb3bf731fc3a8ff0bf1b106343931d2672676de4fcd1b2d6b025aeb043559a34e96b8934087c99b60bc477fa813e7ed221c10"}}}, @m_gact={0x68, 0x18, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x5, 0xd34d, 0x7, 0x1, 0x4}}]}, {0x3b, 0x6, "068e0a3e87a66773e45d3746c4aa78fe7a97fee379c656961fbd33e4cd44f23d5ff6243d9744111ef85c164f034cb93b7a700d410510f0"}}}, @m_ife={0x102c, 0x7, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_IFE_DMAC={0xa, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @TCA_IFE_SMAC={0xa, 0x4, @remote}]}, {0x1004, 0x6, "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"}}}, @m_csum={0x78, 0x1f, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0xf5, 0x7, 0x0, 0x6, 0x5}, 0x64}}]}, {0x47, 0x6, "ffa939d0fb16af8dcf82f9b6f97b93e49a911b6e132c6a8128b327862e181116f8ee94e5a7967006ba4f8f88ec6e0697bb858b105b00d6da9974ca2a07db2cbac1bb78"}}}, @m_tunnel_key={0x100, 0x2, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @dev={0xfe, 0x80, [], 0xa}}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e21}, @TCA_TUNNEL_KEY_NO_CSUM={0x5}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e20}]}, {0xbb, 0x6, "1c41ffaf5c91cfa2e425254593186e76f2cb89e3fdf839370bcd0cac5c3498bda9c4a9a5b45176fa7014102aa8b176cdc5c5aa6fd707255bde5db4e05eec67672d139dbadacb100ab933a8104988e117bc820b0c37d84903dcc15722a2eac32478a3a642f7722715335e55ccb6c087e42a1b2e5a3c1b2870204f8141be6c8a606372ff64276043f7dab17b04109b99d40f44f7134679482db933320a9a5e0b34270484b5e13e524839fa93655e946457e23c719ec5a764"}}}, @m_tunnel_key={0x1058, 0x1f, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x40, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @broadcast}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e20}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @rand_addr=0x5}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @remote}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @remote}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e24}]}, {0x1004, 0x6, "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"}}}, @m_gact={0x100, 0x12, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x7c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x5, 0x80, 0x10000000, 0x4, 0x3ff}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x1a2c, 0x5}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x1bd0, 0x10000000}}, @TCA_GACT_PARMS={0x18, 0x2, {0x80, 0x8000, 0x8, 0x3, 0x80000000}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x8e, 0xffffffffffffffff}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x14b3, 0x6}}, @TCA_GACT_PARMS={0x18, 0x2, {0x8, 0x6, 0xffffffffefffffff, 0x3ff, 0x3f}}]}, {0x72, 0x6, "44ce1028ab8557c70d45c806f5272fe08e835c9974a15912557921a6d99afe6fa7a9ef92245e48e0e8dd5c4e53177e0e40750399e239840d05a53b3bebd3ac3f61fef3517dcaef1e21bca7a586953035c7fe4f9c60bbc73aa14678134e98c85f0d424997da17f3a2900ed7052062"}}}, @m_gact={0xf4, 0xf, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x94, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x1, 0x1f, 0x8, 0x4, 0x1}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x1ed1, 0x20000000}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x2132, 0x2}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x8df, 0x6}}, @TCA_GACT_PARMS={0x18, 0x2, {0x6, 0x7, 0x6, 0x5, 0xe51b}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x1ceb}}, @TCA_GACT_PARMS={0x18, 0x2, {0x1, 0x0, 0x20000000, 0xd3a7, 0x5e}}, @TCA_GACT_PARMS={0x18, 0x2, {0x9, 0xfffffff8, 0xfffffffffffffffb, 0xad, 0x7fff}}]}, {0x4d, 0x6, "f5cecd546eb39d634b1facc4afccbf983a098af0de135d688e4cca4e3a814f63e9788b421dfae16e8b4156b40c460d39a1d1e23a40244f2107a7d09a3e22c56be4579b64a7a4cd6f8f"}}}]}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x2, 0x1f, 0xa7, 0x73dc}]}}, @TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x5}]}}]}, 0x25e0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="2400000011000102000000000000000700000000", @ANYRES32=r7, @ANYBLOB="00080080000000000000f1ff"], 0x24}}, 0x4) [ 252.160009] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 07:21:25 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@mpls_getnetconf={0x1c, 0x52, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x6c}]}, 0x1c}}, 0xc000) close(r1) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xbc, r2, 0x4, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x50, 0x8, 0x0, 0x1, [{0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5575491e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x728eb17}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x616ff107}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x50}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3c802a0c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x64d11eaf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x13afba24}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x762add8c}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x24048c04}, 0x810) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x4fc97000) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r3) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18, 0x0, 0x3, {0x5}}, 0x18) 07:21:25 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x100000000000}, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r3) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000040)={0x9, 0xfff, 0x40, 0x3, 0x1b, "d80b23dd64103b7d6ee4628649b4719db31a12"}) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="24020000b75817dc6a1e3b81bb938040a81769b4b200694ac947c7bd542b76e6d491b5a8859cc3cc5696d3440fec21198b994efb9f2d7a5788b019dbb92b09302b2f10f78dad25fea065b436eb8f", @ANYRES16=0x0, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 07:21:25 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) write$P9_RREAD(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="f0000000750200e5000000391b1157000f123bcf72e2fe5692a70b9b4bebdcd52f7badc1d30e0d386a537a7b2918d93d1e244c567256230b7fbc5862e98c9b9972789458a1591b5ad58e1c1324e13a2f86b2e109306baa861e440f08d162ea9aab80c03c870678c1b51b53e67524c3a790fdad639a4a7b438f039659986c28c08e9e1ef1a60ef8d651d16edbbdbc8a359abe7fc2e536b552580bdfa0740c050ee938da1b64c62e9775603279220b6d59237043e37c24e990518944d84a5a583c463fc8eb273ebe015d41fde6836a45c1ad48d38decc24ba95f5b1c8da193f60d900cb400000100000000003be31459ff"], 0xf0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 07:21:25 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x24) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000100)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r5, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000080)=0xffff, 0x4) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x200, 0x0) ioctl$TIOCNOTTY(r8, 0x5422) r9 = open(&(0x7f0000000180)='./file0\x00', 0x5fa200, 0x0) write$P9_RREADLINK(r9, &(0x7f0000000340)=ANY=[@ANYBLOB="000000000000000000000000000000888aa101010000c5e0580ddc10d398ee2e9e1fc5aad8049d2ef56fb76838942053c0b0c8bc2cc38899d78d9308fe4c38aef11b976fe07f8688db4c158d13ad3aac030e30688b4827bd36c52ea0e16b7615b855a00065cc76b3b85fbae0ff9cb0bde897cdd1f4c226c1c3f44d10462cd1cd07e4094b97764ff13854ec0006654ae0b42e38c23b3fff7685fa18b65a31ed585e1d548fea98e2092dc1e9b349315ade5f7113ee93fd0bdedb8e7c7d783f0234af25fcfd124ca069bc82629134a4d565f2d8b358a075ac8148de8b7f766beff77792"], 0x4) sendfile(r9, r9, &(0x7f0000000240), 0x7fff) 07:21:25 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x8, &(0x7f0000000440), 0x4) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x1) sendmsg$IPCTNL_MSG_EXP_DELETE(r5, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, 0x2, 0x2, 0x301, 0x0, 0x0, {0xa, 0x0, 0x1}, [@CTA_EXPECT_MASK={0x28, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x4}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x7f}]}, 0x44}, 0x1, 0x0, 0x0, 0x24000000}, 0x801) [ 253.852176] audit: type=1400 audit(1584602485.243:46): avc: denied { map } for pid=8916 comm="syz-executor.2" path="/dev/sg0" dev="devtmpfs" ino=17759 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file permissive=1 [ 253.944579] audit: type=1804 audit(1584602485.333:47): pid=8926 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir450938735/syzkaller.8ToPO0/9/file0/file0" dev="sda1" ino=16567 res=1 07:21:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r2) r3 = accept$inet(r2, &(0x7f0000000100)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, &(0x7f00000001c0)={0xc, @loopback, 0x4e22, 0x2, 'rr\x00', 0x8, 0x4, 0x25}, 0x2c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}}], 0x4000000000000d0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0xc341, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}, 0x80000000}, 0x1c) 07:21:25 executing program 3: socket$nl_route(0x10, 0x3, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0xedc0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x71, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={r5, 0x7, 0x6, 0x7, 0x5, 0x9}, &(0x7f00000000c0)=0x14) socket(0x0, 0x0, 0x0) [ 254.244588] audit: type=1400 audit(1584602485.633:48): avc: denied { name_bind } for pid=8943 comm="syz-executor.2" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 254.326855] audit: type=1400 audit(1584602485.683:50): avc: denied { name_connect } for pid=8943 comm="syz-executor.2" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 07:21:25 executing program 3: socket$nl_route(0x10, 0x3, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0xedc0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x71, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={r5, 0x7, 0x6, 0x7, 0x5, 0x9}, &(0x7f00000000c0)=0x14) socket(0x0, 0x0, 0x0) [ 254.412568] audit: type=1400 audit(1584602485.663:49): avc: denied { node_bind } for pid=8943 comm="syz-executor.2" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 07:21:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = getpid() sched_setscheduler(r7, 0x0, &(0x7f00000002c0)) shmctl$IPC_SET(0x0, 0xe, &(0x7f0000000140)={{0x3, 0x0, 0x0, 0x0, r6, 0x182, 0x1000}, 0xfffffff9, 0xfffffffffffffffc, 0x0, 0x0, r7, 0x0, 0xfffc}) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000580)={0xa0, 0x0, 0x3, {{0x4, 0x1, 0x8, 0x3, 0x2be58a65, 0x400, {0x5, 0xaab, 0x1, 0x2, 0xfc9ceaf, 0x7, 0x800, 0x8, 0x1000, 0x6, 0xb1, r4, r6, 0x5, 0xfffffffa}}, {0x0, 0x18}}}, 0xa0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@dev, @in6=@local}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000040)=0xe8) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="44000000000000000000000000000000000000fb714653fc77ae2703081ecec39ec2cd3f949b38afba7cbcdaea4737fc9c617ccd6d14ebbd1931c16a54ccbbbd50e4899578fb1f537102ae40819f7bdd5f85098624cda67ff380f266aa569bf9f42cd2dc02af45df321b090e9def2ed9e7e143e54505d70d5cf9d2510ab320dfceeb9fc7fc30b08e61506992c21ec89304972648d1f2168889dcbbe73903fec89b9129e36f46e4604d5831615663f9f3", @ANYRES32=r8, @ANYBLOB="0001000000000000240012000c00010062726964676500001400020008000500010000000800010002000000000000005a106fa6ffb7c7bf6b601e75c6eb5ad71123daaa57cb8b3afab0190b3409ca2194c91f70d47873e1b704"], 0x44}}, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x40023}}, 0x20}}, 0x0) 07:21:26 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) write$P9_RREAD(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="f0000000750200e5000000391b1157000f123bcf72e2fe5692a70b9b4bebdcd52f7badc1d30e0d386a537a7b2918d93d1e244c567256230b7fbc5862e98c9b9972789458a1591b5ad58e1c1324e13a2f86b2e109306baa861e440f08d162ea9aab80c03c870678c1b51b53e67524c3a790fdad639a4a7b438f039659986c28c08e9e1ef1a60ef8d651d16edbbdbc8a359abe7fc2e536b552580bdfa0740c050ee938da1b64c62e9775603279220b6d59237043e37c24e990518944d84a5a583c463fc8eb273ebe015d41fde6836a45c1ad48d38decc24ba95f5b1c8da193f60d900cb400000100000000003be31459ff"], 0xf0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 254.801845] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8962 comm=syz-executor.2 07:21:26 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x100000000000}, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r3) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000040)={0x9, 0xfff, 0x40, 0x3, 0x1b, "d80b23dd64103b7d6ee4628649b4719db31a12"}) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="24020000b75817dc6a1e3b81bb938040a81769b4b200694ac947c7bd542b76e6d491b5a8859cc3cc5696d3440fec21198b994efb9f2d7a5788b019dbb92b09302b2f10f78dad25fea065b436eb8f", @ANYRES16=0x0, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 254.920085] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8962 comm=syz-executor.2 [ 254.995904] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8962 comm=syz-executor.2 07:21:26 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket(0xa, 0x2, 0x0) [ 255.089623] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8975 comm=syz-executor.2 07:21:26 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x8, &(0x7f0000000440), 0x4) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x1) sendmsg$IPCTNL_MSG_EXP_DELETE(r5, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, 0x2, 0x2, 0x301, 0x0, 0x0, {0xa, 0x0, 0x1}, [@CTA_EXPECT_MASK={0x28, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x4}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x7f}]}, 0x44}, 0x1, 0x0, 0x0, 0x24000000}, 0x801) 07:21:26 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x8, &(0x7f0000000440), 0x4) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x1) sendmsg$IPCTNL_MSG_EXP_DELETE(r5, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, 0x2, 0x2, 0x301, 0x0, 0x0, {0xa, 0x0, 0x1}, [@CTA_EXPECT_MASK={0x28, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x4}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x7f}]}, 0x44}, 0x1, 0x0, 0x0, 0x24000000}, 0x801) 07:21:26 executing program 3: r0 = socket(0x10, 0x5, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000ef49b93bb63616060101a068fe7717b5e157f8bebe65dbbe10b28f30abd6976d7610479959ed9fe7426bf53e0f3c94bf3401825cf030a898b8cd7898a452bd0af62a72b330a5adff7da0faee91c2cfd0b1dc36461d883e0a6d2458fd403cebd7003d7f68782d96f0cf1e4b225454f5e0", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=r1], 0x5}}, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82004, 0x0) close(r2) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r3) getsockname$ax25(r3, &(0x7f0000000040)={{0x3, @null}, [@default, @remote, @rose, @bcast, @netrom, @bcast, @bcast, @netrom]}, &(0x7f0000000100)=0x48) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r4) read$usbfs(r4, &(0x7f0000000140)=""/104, 0x68) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000000)={0x3, 'veth0_to_bridge\x00', {0xffffffc1}, 0x2}) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 07:21:27 executing program 2: clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x228, 0x0, 0x98, 0x0, 0x98, 0x98, 0x190, 0x190, 0x190, 0x190, 0x190, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000002, 0x100010, r0, 0xc616e000) 07:21:27 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2, 0x14, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x2a) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0xa8) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)="ee", 0x1}], 0x1) [ 255.666287] xt_TCPMSS: Only works on TCP SYN packets [ 255.707173] audit: type=1400 audit(1584602487.103:51): avc: denied { map } for pid=9002 comm="syz-executor.2" path="socket:[32277]" dev="sockfs" ino=32277 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 [ 255.741926] xt_TCPMSS: Only works on TCP SYN packets 07:21:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCNXCL(r1, 0x540d) r2 = accept4(r0, 0x0, 0x0, 0x0) modify_ldt$read(0x0, &(0x7f0000000080)=""/203, 0xcb) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r2, &(0x7f0000000680), 0x4924924924925c6, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r3) write$binfmt_misc(r3, &(0x7f0000000180)={'syz0'}, 0x4) 07:21:27 executing program 4: syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x10001) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x8040) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000100)) openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/mcfilter\x00') ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000380)={0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) get_robust_list(r1, &(0x7f0000000180)=&(0x7f0000000140)={&(0x7f0000000080)={&(0x7f0000000040)}}, &(0x7f00000001c0)=0x18) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) syz_open_procfs(r2, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 07:21:27 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x101, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x30008) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) 07:21:27 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x41c1, 0x4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x100000000}, 0x8, 0x9, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r5) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000100)={0xfffffffc, 0xdf5, 0x21f8}, 0x14) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r6) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[@ANYRESOCT=r1], 0x17) splice(r2, 0x0, r4, 0x0, 0x1ffe0, 0x0) 07:21:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) add_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2d197b86749fa4df88cd711d31364866f52bd7b05e7092d756e62e73faa704ce3bc866d43ce761102842e12dd0f4ea4b6e2ef9096863883555af5eb6d85b397d45573e941c5ac1c9f005c903614efccdb36dd6350099bfee6e57503bcc04", 0x5e, 0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) get_robust_list(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x1410c2, 0x0) ftruncate(r3, 0x200004) shutdown(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 07:21:27 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x4) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 07:21:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCNXCL(r1, 0x540d) r2 = accept4(r0, 0x0, 0x0, 0x0) modify_ldt$read(0x0, &(0x7f0000000080)=""/203, 0xcb) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r2, &(0x7f0000000680), 0x4924924924925c6, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r3) write$binfmt_misc(r3, &(0x7f0000000180)={'syz0'}, 0x4) 07:21:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000480)='NLBL_UNLBL\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYRES16=r1, @ANYBLOB="18042dbd7000fedbdf25040000002600070073797374656d5f753a6f626a6563745f723a6b766d5f6465766963655f743a7330000000140006007465616d5f736c6176655f3000000000080004007f00000108000400e0000001"], 0x2}, 0x1, 0x0, 0x0, 0x2400d840}, 0x40) shutdown(0xffffffffffffffff, 0x1) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r3 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ftruncate(r3, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 256.352474] IPVS: ftp: loaded support on port[0] = 21 07:21:27 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x10, 0x80000, 0x1) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = accept$nfc_llcp(r1, 0x0, &(0x7f00000000c0)) sendmmsg$nfc_llcp(r5, &(0x7f0000000380)=[{&(0x7f0000000140)={0x27, 0x1, 0x2, 0x3, 0x5, 0x3, "6aa33aa775bc2df399a8c14c571e066b9ddd723d232d6db10dfcfc64ebb0b1a2fc33bd201f5f3e2ea8bed29269936c4d3f58557d95b8b007afaf31e9f307d5", 0x25}, 0x60, &(0x7f0000000280)=[{&(0x7f00000001c0)="8da1cfdfd6d77f6045ffc52cef51ff5ca842edb24583f0eef5e8e591526f8965ec689e7849b828702b9d7202a15a2366", 0x30}, {&(0x7f0000000200)="c043a805111e678a7a97f6cd05ff175b8a88df10954ab57e28038afe7f20b4eea0c74fc981ac9fed74ffbd83a38edf", 0x2f}, {&(0x7f0000000400)="2a7cd0ae6d93bd822215f63c98c6b8a8a8113c5eb381405d5ba53cbf8c756f81480506d802acf4d008373563853befb9f471964f96357c249c402221ddbaf2358c222088cb37f76f7f234a3242ba6afd565770e4144e651a56c4a97f434f45fad895a022db82ec862887dd3e89212856fbdb83d42401f3b2ecc5a46771e2952f3287364ece781f6e50697830b591c0251358dba3415a6be82cb571833ff72b7128f10488235a1bdc7a4d02a3e3c4da5f932fe249d29a5f9e68e657fe025d4887d39f0313d623141804519396581325978dc830418d", 0xd5}, {&(0x7f0000000500)="211a60eef86ff1765efcec86432a310b94a431a049939f198b76692eb6dd3fb6a1a9f0262fadc5f299bea53e682a220fbe3c4588c594c012e0091d45ba73a1a6bafd305a03c75e2e09da8a5e6a21db63cd9f89b9e37605c10a8cde51325be93a0fd0235da1443d4cfaf2581abadbf6296d6fce0fe428635291a8afc21cc244887c34229f814ca3f163919253f86e4d0b4c040cd58fcfa192b277f3711f28b56cfe83b43c5d79f32f4bdd5ef78bbf", 0xae}], 0x4, &(0x7f00000005c0)={0xd8, 0x10f, 0x4, "fa07cfb2176f199318153d7aebfee7d12f0f10722d870fc28b83ab8c5faddccb2cacfedf870e76230e4ffb02cb46fc70a21f6cff0810ab64e2bce9b20fea83065c2432366142c0c3242500eb8072d6e61daed74639145ed14c4ae1ff4468ffbd076d64028132b7c531d370296a7699ebbc68f4e2cd91b6fd523214e1f248e287b38d23fa7c92982329ae263dde793b5035bbb7bd15fcca21ef278ac40a07341af9f1e9e4b8d131d39ea1146effe5d1a0d793d05a5e73388ff1d74b420b8d167b9ef8072edbb4"}, 0xd8, 0xe930c410d2ab90c8}], 0x1, 0x20000000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x71, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000700)={0x0, 0x86, "4c7810575455fb8bce879dcfd54cd226e2b3f386dacf6e75268e9a51ee2e69a8c091123aaf9a2c10e1346acc59ef89e232b05446678a61eafe06830b94fed42fbd34241c221e8ea7578b4dc6940f19e6a21c467cef256efe9182c70dbd49cd2d786649039d7539d33cc17f04c437279905889f25c6300d50e0f65f9c22ccc70bf5c724d7e638"}, &(0x7f00000007c0)=0x8e) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000006c0)={0x2, 0x0, [{0x2, 0x1f, 0x2, 0x6, 0x9}, {0x7, 0xc, 0x4b}]}) 07:21:27 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x2000, 0x3, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401}, 0x42101, 0x0, 0x0, 0x5, 0xfffffffffffffff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r3, 0xc01064c7, &(0x7f0000000140)={0x1, 0x0, &(0x7f0000000100)=[0x0]}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000004c0)="b805000000b951000000e40109c1c146a78900000066ba2100b067ee66ba4100edb9800000c00f32260f208466ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4f}], 0x1, 0x23, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000140)={0x1, 0x0, &(0x7f0000000100)=[0x0]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x9cf, 0x7, 0x5, {0x9053, 0x32c7d91f}, 0x0, 0x2}) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_SIGNAL_MSI(r8, 0x4008ae6a, &(0x7f0000000080)={0x1000, 0x0, 0x0, 0x1}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x4000, 0x0, 0x2, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x6000, 0x1000, &(0x7f0000017000/0x1000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x4cf]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) r9 = creat(0x0, 0xbc9dc8fbd81cb4b1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) r10 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r10, &(0x7f0000001400)="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", 0x600) r11 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r12 = semget(0x0, 0x4, 0x80) semctl$GETPID(r12, 0x2, 0xb, &(0x7f0000000540)=""/107) sendfile(r10, r11, 0x0, 0x10000) sendfile(r10, 0xffffffffffffffff, 0x0, 0x10000) 07:21:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f00000001c0)='./file1\x00', 0x400000000010800, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666151000204410a0200027400f801", 0x17}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="747a3d554b0b0000799e4bfa446cefcacd1eb75676a0bb39392b9d3370ab59ed9a4efe5482eb8d00974b2473ec9f1bc01f7d4961b9e834a6c801878541001c8ffeffa803840bdc78a18a7529a4afdd8b3f58ac1f1ef3227161556e35e1c6fd332ee1c27f6b196810b44794d0de1172837b04a99cc0dc5ac337190ff1bc240f13c57bc94864c49f95f8c42a5532cc7840c72073f21f582405e3ddd9bf753801008e70b658c6ee8983b109887502912adff4744e4f1774cc0de99036bc2975ac5bf27660f21e8c88fdfaca74adec6802a892"]) 07:21:28 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0xa00, 0x28) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) semget$private(0x0, 0x3, 0x418) [ 256.964351] audit: type=1804 audit(1584602488.353:52): pid=9060 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir825058681/syzkaller.Mof0zc/7/file0" dev="sda1" ino=16554 res=1 [ 256.993356] FAT-fs (loop0): Unrecognized mount option "tz=UK " or missing value [ 257.065339] audit: type=1804 audit(1584602488.453:53): pid=9074 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir196455857/syzkaller.Wcg9Hd/9/bus" dev="sda1" ino=16581 res=1 07:21:28 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f450000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000111179069915465d39e2341553b38b1039870740c9ecc27ea7307c3b2e84435b64bd01be75650ebd5b87fe2a9fa563fa5e3ab5fb967f10b7df5bfe2180ba97152bd500ee9e0633173efbc25ff4c194d7ccc3c47ef2e27e5e8107ab303368e894fbb5fa77c981fb4f33bc9e58f201ea52b3d58a32d613dbf78873650e974e9f8081679222a9f76a3161fdfc6206733bd91e6bbad474adc5fc0cb739afcbe7db963b537bd9d3dd7a19781bd23296c3aa736641ec5ea66bc9c799b718d4ec6bbbe13b1c54874e11b3b7358cffc17f82d5295378f95bf780d2580e9adb966b515330fb887d089087a49ecb16852c04887831babb"], 0x78) r1 = openat(0xffffffffffffff9c, &(0x7f0000001cc0)='./file0\x00', 0x64040, 0x0) r2 = dup3(r1, r0, 0x0) read(r2, &(0x7f0000002000)=""/4096, 0xffffffffffffff85) [ 257.232984] audit: type=1804 audit(1584602488.453:54): pid=9078 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir196455857/syzkaller.Wcg9Hd/9/bus" dev="sda1" ino=16581 res=1 07:21:28 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r1) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r2) write$P9_RSTAT(r2, &(0x7f0000000400)={0x50, 0x7d, 0x1, {0x0, 0x49, 0x6, 0x0, {0x4, 0x3, 0x3}, 0x21000000, 0x1, 0x0, 0x8001, 0x4, 'osx.', 0x4, 'bfs\x00', 0x4, 'osx.', 0xa, '/dev/vcsu\x00'}}, 0x50) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000001c0)={0x8, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x5, 0x0, 0x80, 0x6, 0x7, 0x5, "c47cc0b1"}, 0x0, 0x5, @offset=0x7fffffff, 0x6, 0x0, r1}) ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f0000000100)={0x1f, 0x4, 0x400, 0x80, 0x401, 0x80000001, 0xa}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@random={'osx.', 'bfs\x00'}, &(0x7f00000002c0)=""/57, 0x39) 07:21:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10007fff) syz_open_pts(r0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8, 0x4c0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x189881, 0x0) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x71, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000200)={r8, @in={{0x2, 0x4e23, @local}}, 0x401, 0x8, 0x1cc, 0x4, 0x8, 0x7fff, 0x9}, &(0x7f00000002c0)=0x9c) sendmsg$AUDIT_USER_AVC(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, 0x453, 0x1, 0x70bd25, 0x25dfdbfc, "58b8a48914cfe94325d311bf86c6cc0745df4c97803320be51c07d48b46119d422dce6d94395116f4d8839b8e8f711d4e58126aea1bbbb99c221e6701238504de6139e5c7c1be6c00369e852a5fd4e8e9780cdff607b", [""]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) dup3(r1, r0, 0x0) socket$pppoe(0x18, 0x1, 0x0) [ 257.336102] audit: type=1804 audit(1584602488.453:55): pid=9080 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir196455857/syzkaller.Wcg9Hd/9/bus" dev="sda1" ino=16581 res=1 07:21:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/120, 0x78}, {0x0}], 0x5, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x10000000}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x60ffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 257.432573] audit: type=1804 audit(1584602488.823:56): pid=9087 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir469291267/syzkaller.zWIvkN/14/file0" dev="sda1" ino=16568 res=1 07:21:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x480002, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r1) setsockopt$CAN_RAW_ERR_FILTER(r1, 0x65, 0x2, &(0x7f0000000140)=0x3ff, 0x4) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup2(r0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000200)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a90200000000000000392f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='co0000000000007,\x00'/27]) [ 257.543217] IPVS: ftp: loaded support on port[0] = 21 07:21:29 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x72cc738a, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0xffff, 0x2}, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x30051, r3, 0x0) [ 257.701072] audit: type=1800 audit(1584602488.823:57): pid=9087 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16568 res=0 [ 257.763747] EXT4-fs (loop0): Unrecognized mount option "co0000000000007" or missing value [ 257.810254] audit: type=1804 audit(1584602488.863:58): pid=9091 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir469291267/syzkaller.zWIvkN/14/file0" dev="sda1" ino=16568 res=1 [ 257.837618] audit: type=1800 audit(1584602488.863:59): pid=9091 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16568 res=0 [ 258.012641] EXT4-fs (loop0): Unrecognized mount option "co0000000000007" or missing value [ 258.213911] BFS-fs: bfs_fill_super(): Inode 0x00000004 corrupted [ 258.288329] BFS-fs: bfs_fill_super(): Inode 0x00000004 corrupted 07:21:29 executing program 3: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fffdb1144c7eb7a2319a184e333", 0xca, 0x10000}], 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) write$binfmt_elf32(r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)) r1 = memfd_create(&(0x7f0000000340)='q\x05\x00\x00\x00\xdd\x035I\xa6\xc0\x10$\xabb\x00\x00\x00\x00\x00\x00\x01\xcb/S\xdc\xdd\x0e\a\x00\x005+\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x8aC\x96\x8c\xd0\xe6\x83\xaaw\xaa\x93\xea\xa6\xcf \x8e\xa3]\xfe\x91u\x1d\x90\xa0Z\\Y\xc4dl\xfd|o\xde\x9e\xa5\x93h\x84\x8a\xd0\xce\xff\x80\xf3/\x16u\x15\x03\xfb\xc1$\x0f\xa6[d\xd9EC\xd6~-\xcd\tey\xa0\xa8\xd7\x88\xd2{vf5\xeaX\r\xea\xb1\x1d(xb\xe80\xa5\x8e\x97Mc\x17\xb4f\xb2\xeej)\xb4\xb5\xa8\x05\\f9v\x9e\xd8\x9fT\xf4\xafD\xbb\x96\xfe\xd2\f\xb1\x12\xe6\xa5n\x1e\x90r1G\x110\x99\x18\xee@\xb1F', 0x0) dup2(0xffffffffffffffff, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x10001, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f00000001c0)) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r6) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x1, 0x1, &(0x7f0000000180)=[{&(0x7f0000000100)="8c60631f8dbf3694517d69091a0f45652eb33ff7e0b8825d190c2d4c5986cf558e92ffc3b27f604bed8af4a3301d97c6f4504ba5bd3dc1cbf22447478f314c06796c6657debc288b0c", 0x49, 0x1}], 0x80000, &(0x7f0000000240)={[{@ignore_local_fs='ignore_local_fs'}, {@discard='discard'}], [{@context={'context', 0x3d, 'system_u'}}, {@pcr={'pcr', 0x3d, 0x3f}}, {@subj_user={'subj_user', 0x3d, 'btrfs\x00'}}, {@uid_eq={'uid', 0x3d, r6}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@appraise='appraise'}, {@appraise_type='appraise_type=imasig'}]}) 07:21:29 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x6, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x6, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0xc6000000, 0x0}}], 0xc6, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x591bad24, 0x2, 0x44, &(0x7f0000ffb000/0x4000)=nil, 0x56d84e9c}) 07:21:29 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x72cc738a, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0xffff, 0x2}, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x30051, r3, 0x0) 07:21:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/120, 0x78}, {0x0}], 0x5, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x10000000}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x60ffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:21:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r1, 0x0, 0x0, 0x0}, 0x30) perf_event_open$cgroup(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffbd, 0xdc58}, 0x1, 0x0, 0xa02, 0x3, 0x0, 0x0, 0x1000}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, r0, 0xa, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x3a, 0x0, &(0x7f0000000100)="3ad52492677f60677be1b42553427fb20e40951939875d6248ac2dee0db765a30c08bf4e48940d3af622200dea91b98ee3965d637a34952bac97", 0x0}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x4000}, 0x10}, 0x78) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000005f00)) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=[@ip_retopts={{0x10}}], 0x10}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0x69, 0x0, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 258.616853] audit: type=1400 audit(1584602490.003:60): avc: denied { prog_load } for pid=9138 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 07:21:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003800)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_gact={0x18, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0xca) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) [ 258.683498] BTRFS: device fsid ecf6f2a2-2997-48ae-b81e-1b00920efd9a devid 51 transid 756082810144684277 /dev/loop3 [ 258.945673] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 07:21:30 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x30002, 0x0) close(r2) sendmsg$IPCTNL_MSG_CT_GET_STATS(r2, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x5, 0x1, 0x482eebdfd755b494, 0x0, 0x0, {0xc, 0x0, 0x1}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x840) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000180)={'vlan0\x00', {0x2, 0x4e20, @remote}}) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/180) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f00000002c0)={0x2}) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2000021, &(0x7f0000000080)=ANY=[@ANYBLOB="000000000000000000000000000000005ccb1c8b65c44f1f3a7e0489b58a58deca42ea2cdf7bfcfa4ee5223235383e98f04d87e69db3000b59dc815b337f07df0ab859bacdfb37343ad5f876467a47e7a85627d15af329999aa3c1bff7ac094399390e96182376bf858881f65eebcc0800c688150fe31e90d998293253e6d87ddcceff21df8aa593d8834bb9e5e4a17ffc53880824794f00736795791d3e86e3b31aae08b858678c16e77781f44c5bdfb2a53eacdb7e6fe962a3ff576c86f189935cbded12ff7f511036f9625a848075abb0fc33bca4a388bf1a05b14d0a5c0b431b4c"]) [ 259.038470] BTRFS error (device loop3): unsupported checksum algorithm 6435 [ 259.083139] BTRFS error (device loop3): superblock checksum mismatch [ 259.128722] BTRFS error (device loop3): open_ctree failed 07:21:30 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x2002, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r2, 0x1}, 0x14}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = socket(0x10, 0x80002, 0x0) connect$netlink(r4, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r8, r6}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0, r8, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000280), r8}}, 0x18) getpeername$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2c0000001500010000000000000000000a000000", @ANYRES32=r9, @ANYBLOB="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"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b5010800", @ANYRES16=r2, @ANYBLOB="000425bd7000fcdbdf251800000008000300", @ANYRES32=r9, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4048801}, 0x80) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r10, 0x2, 0x124, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0xfffffffffffffcfc, 0xfffffffffffffd82, &(0x7f0000000000), &(0x7f00000003c0)="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"}, 0x28) 07:21:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x4002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400) r3 = socket$inet6(0xa, 0x3, 0x3c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7cc, 0x0, &(0x7f0000000a80)="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"}, 0x40) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x82280, 0x0) close(r4) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f0000000100)={0x9d0000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9909cb, 0x0, [], @string=&(0x7f0000000000)=0x4}}) setsockopt$llc_int(r5, 0x10c, 0x1, &(0x7f0000000140)=0x2, 0x4) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) [ 259.608778] audit: type=1400 audit(1584602491.003:61): avc: denied { prog_run } for pid=9167 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 259.809752] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 259.914586] BTRFS error (device loop3): unsupported checksum algorithm 6435 [ 259.937175] BTRFS error (device loop3): superblock checksum mismatch 07:21:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r3) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r6) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r7) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r11 = socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) getpeername$packet(r13, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) bind$packet(r11, &(0x7f0000000080)={0x11, 0x0, r14}, 0x14) getsockname$packet(r11, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="280000001000f408000000000000000000007900", @ANYRES32=r15, @ANYBLOB="090000000000000008000400", @ANYRES32=r10, @ANYBLOB="7961439c09f55bf977a011bf18ba060a1299f192e038fe54a2cf85bd80f9afa09c21a7af0a9b9fee815b83d15dd08ac8332ec953bc5aecec12958514df53b3708a9ad6b66126482067c1c2269d82f2a9e1c64156a52558bff7d34537394ff61c4aceb68b0725a05c7d2e244e1a5d2eca13d23e21524151d4087c3ea1e32de2a61f43498b0692e9a2866ee0cfb523d7b0a35cea310b5b94043cac45dcaed9f7768a2043a4b84a853e0d0f646169ebade3822dc13a9437bbb20d62260c2df2ac9e0b2b0eb1b6ff7a8541488bb5e3a7f24fd2ab1c60954e27"], 0x28}}, 0x0) [ 259.985936] BTRFS error (device loop3): open_ctree failed 07:21:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x1c, r2, 0x31905e13403123b7, 0x0, 0x0, {0x7, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r2, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x2}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x10001}]}, 0x40}, 0x1, 0x0, 0x0, 0x20008040}, 0x40000) 07:21:31 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="3a258211f674a7724bdef64346bc14816593c04768b7b0f781d1d3abf9d1a51c4b0fe1e775"], 0x25) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x415245a9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) fremovexattr(r1, &(0x7f0000000080)=@random={'osx.', '(em1ppp0GPL\x00'}) 07:21:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_opts(r0, 0x0, 0x17, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xfea6) 07:21:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x111, 0xa}}, 0x20) sendto$inet6(r0, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x80000000, 0x80000002}, 0x10) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='%'], 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup(r2) r4 = socket$inet(0x2, 0x800, 0x8001) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r4, 0x8983, &(0x7f0000000100)={0x8, 'dummy0\x00', {'veth0\x00'}, 0x82f}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000080)='~', 0x1, 0x0, 0x0, 0x0) close(r0) 07:21:32 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r4) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x9, 0x2, 0x1}) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}, 0x1, 0x0, 0x0, 0x5}, 0x0) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r6) getsockopt$PNPIPE_IFINDEX(r6, 0x113, 0x2, &(0x7f0000000380)=0x0, &(0x7f0000000400)=0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) socket(0x10, 0x80002, 0x0) r9 = socket(0x10, 0x80002, 0x0) connect$netlink(r9, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x3a04, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x10}, {0x0, 0xe}, {0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x39d8, 0x2, [@TCA_U32_ACT={0x3534, 0x7, [@m_police={0x225c, 0x10, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x2170, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0xfffffff9, 0x7e8, 0xd6, 0xffff620f, 0x1, 0x0, 0xff, 0xfff, 0x2, 0x3, 0x3, 0x8, 0x400, 0x8, 0x0, 0x2, 0x6, 0xcf, 0x9, 0x8, 0x1, 0x4, 0x2, 0x1, 0x8dcb, 0x80000000, 0x2, 0x4, 0x7fffffff, 0xfff, 0x0, 0x9, 0x9, 0x3, 0x7, 0x5, 0x7f, 0x8, 0x7, 0x7, 0x8, 0x3, 0x8000, 0x2d3, 0x7ff, 0x9, 0x9, 0xfffffffd, 0x7, 0x7, 0x2f, 0x1, 0x9, 0x2, 0x5, 0x0, 0x81, 0x2, 0xffffffc0, 0x4, 0x9, 0x3, 0x6, 0x40, 0xd02e, 0x9, 0xffff8a8a, 0xffff, 0x2, 0x2, 0x8001, 0x8001, 0x1, 0x0, 0x8, 0x3, 0x2, 0x20, 0x9, 0x9, 0x6, 0x5, 0x3ff, 0x6d75, 0x0, 0x8, 0x1, 0x6, 0x1, 0x7, 0x1, 0x5, 0x80000001, 0x3, 0xfffffff9, 0xffffffff, 0x4033, 0xffffffff, 0x7ff, 0x2, 0xe589, 0xfffffff9, 0x20, 0x1, 0x8000, 0xab, 0x4, 0x5, 0xc860, 0xfffffff9, 0x9, 0x8, 0x7f, 0x4, 0xffffffff, 0x4, 0xffff, 0x677, 0x49051831, 0x4, 0xffff, 0x1, 0xc3b, 0x8, 0x7, 0x1, 0x3, 0x7, 0xab0, 0x51, 0x401, 0x6f, 0x5, 0x129, 0x7ff, 0x7, 0x3ff, 0x40000000, 0x2, 0x9, 0xf6f, 0x2a9, 0x3, 0x94b, 0x2, 0x8, 0x3b4, 0x10000, 0x6, 0x7, 0x5, 0x10001, 0x0, 0x7f, 0x3f, 0x3, 0x1, 0xffff, 0xfff, 0x1000, 0x7, 0x80000000, 0x0, 0x0, 0xffff, 0x4, 0x10000, 0x3, 0x0, 0x8, 0x0, 0x953, 0x80000000, 0x38, 0x7, 0x12d, 0x0, 0xffffff81, 0x5, 0x5, 0x1f, 0x8, 0x7, 0x401, 0x7fffffff, 0x7fffffff, 0x5, 0x2, 0x1, 0x1, 0x14000, 0xdcf, 0xc0e, 0xffe00000, 0x9ce, 0x40000000, 0x7f, 0x401, 0x10000, 0x7, 0x4, 0x0, 0x0, 0x31a6, 0x1, 0x251d, 0x2, 0x2, 0xffffffff, 0x7, 0x6, 0x20, 0x6, 0x1000, 0x3ff, 0xfffffff8, 0x4, 0xd41, 0x20, 0x4, 0x80000001, 0x10000, 0x8, 0x3c2972c4, 0x88, 0xfffffffb, 0xb92b, 0xd1c4, 0x1, 0x3f, 0x7f, 0x4, 0x6, 0x1, 0x9, 0x0, 0x1b1, 0xff, 0x8000, 0x10001, 0xf4, 0x4, 0x4423547b, 0x7fff0000, 0x0, 0x20, 0x6, 0x2, 0x8, 0xcb5e, 0x49a, 0x5, 0x2, 0x1000, 0xcc66, 0x800]}, @TCA_POLICE_RESULT={0x8, 0x5, 0xffffffff}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x2, 0x9, 0x7f, 0xffff, 0x5, 0x9, 0x8f, 0x2396, 0xc567, 0x6, 0x1, 0x3f, 0xffffff01, 0x2, 0x0, 0x5, 0x6, 0x7, 0x4, 0x10001, 0xff, 0x6cf79c27, 0x2, 0x24000, 0x81, 0x800, 0x9, 0x0, 0x400, 0x400, 0x3, 0x5, 0x1000, 0x6, 0x4, 0x3f, 0xffff, 0x0, 0x0, 0x5, 0x8, 0x8, 0x8, 0xb654, 0x9, 0x7, 0x2, 0x0, 0x7, 0xffffff69, 0x1, 0x3ff, 0x7fff, 0x4, 0x6, 0xc8c5, 0x200, 0x9, 0x1000, 0x401, 0x1, 0x80000000, 0x0, 0x200, 0x2, 0x1ff, 0x3, 0xffffbca9, 0x7, 0x80000001, 0x0, 0xcd, 0x8, 0x3, 0x81, 0x5, 0x0, 0x5, 0x4, 0x6, 0x9, 0x1ff, 0x8, 0x7f, 0x5, 0x4, 0x10e20ffa, 0xd783, 0x1, 0x1, 0x1, 0x18c5, 0x1, 0x3, 0x100, 0x7f, 0xff, 0x5, 0x400, 0x1ff, 0x401, 0x92ac, 0x7fffffff, 0x8, 0x7fff, 0xd24, 0x8a, 0x8001, 0x0, 0x7fff, 0x100, 0x10000, 0x0, 0x8, 0x10000, 0x6, 0x23a, 0x8, 0x3, 0x0, 0x3, 0x80000001, 0x5f9, 0x1, 0x6, 0x3, 0x2, 0x0, 0x7, 0x2, 0x5, 0x1, 0x80000001, 0x7, 0xfffffffa, 0xd82, 0x2, 0x3ff, 0x1000, 0x4, 0x7fffffff, 0x81, 0x4, 0xfffffff9, 0x20, 0x4, 0x0, 0x6, 0xfff, 0x2, 0x5, 0x5, 0xe, 0x80000000, 0x5, 0x5, 0x1f, 0x0, 0x81, 0x7, 0xe042, 0x2, 0x7ff, 0xffffff01, 0x7, 0x9, 0x2, 0x100, 0x5, 0x40, 0x7, 0x3, 0x5, 0x100, 0x9, 0x3ff, 0x20000000, 0x3, 0x1, 0xdc73, 0x8001, 0x7fffffff, 0x2, 0x8, 0x4, 0x7, 0x4e4, 0x8, 0x80, 0x8, 0xaae5, 0x3, 0x0, 0x9, 0x6, 0x3ff, 0x8000, 0x400, 0x2, 0xfe3c, 0x80000001, 0x1, 0x0, 0xffffffff, 0x800, 0x2, 0x3, 0x80000000, 0x1f, 0x0, 0x10000, 0x29e, 0x81, 0x2, 0x7fffffff, 0x3e2, 0x3ff, 0x6, 0xffff, 0xfffffff7, 0x20, 0x7fff, 0x7, 0x5, 0x8, 0x18, 0x7fffffff, 0x0, 0x9, 0x7fffffff, 0xd16, 0x7, 0x74f4f104, 0xe314, 0x0, 0x4, 0x1, 0x2, 0x7, 0x6, 0xfa9, 0x4, 0x7, 0xfff, 0x7ff, 0x8001, 0x2, 0x10001, 0xfff, 0x277c, 0x1, 0xcb, 0xfffffffa, 0x80000001, 0x1ff]}, @TCA_POLICE_RATE={0x404, 0x2, [0xfffffffb, 0x8, 0x8, 0xfffffc01, 0x800, 0x8001, 0x7, 0x5, 0x7ff, 0x80, 0xc5b, 0x6, 0x6, 0x4, 0x5, 0xffffffff, 0x7, 0x4bf5, 0x9, 0x3, 0x8, 0x7, 0x3f, 0x8, 0x0, 0x6, 0x3, 0x8c3, 0x3, 0x1, 0x8529, 0x1, 0x51a, 0x40, 0xfffffffc, 0x1ff, 0x3f, 0x93e, 0xffffffff, 0xfff, 0x9, 0xffffffff, 0xd3, 0x0, 0x7, 0x6dff, 0x5, 0x0, 0x8, 0x8001, 0xff, 0x0, 0x3, 0x3, 0x85a5, 0x4, 0x3f, 0x6b94, 0x8, 0x7, 0x5, 0x1, 0x3, 0x3, 0x1ff, 0x1, 0x7ff, 0x80000, 0x99, 0x3, 0x5847, 0x9, 0x1, 0x2, 0x80000000, 0x1ff, 0x5, 0x9, 0xf47, 0x3, 0xff, 0x8, 0x5, 0x3, 0x49c3, 0x2, 0x2, 0x6, 0x80, 0x7fffffff, 0x800, 0xffffff00, 0x20, 0x101, 0x80, 0x11, 0x5, 0x8, 0x0, 0x3, 0x94e, 0xfffff800, 0x7fffffff, 0x40, 0x6164331d, 0xffff, 0x1, 0x6, 0x9, 0xe0c, 0x20, 0x9, 0x3, 0x1c9a5dfc, 0x3199, 0x7, 0x6, 0xfffffc00, 0x79e7, 0x932, 0xa854, 0x6, 0x2, 0x478399f4, 0x8, 0x10000, 0x6fd65690, 0x6, 0x2, 0x1, 0x20, 0x7, 0x2, 0x100, 0xfffffff7, 0x7f, 0x200, 0xfff, 0x7fff, 0x7fffffff, 0x7, 0xf8f, 0xffffff00, 0x4, 0x0, 0x7e7, 0x54, 0x0, 0x6, 0x4, 0x4eb9, 0x5, 0x438, 0x7, 0x9, 0x50000, 0xd97, 0x2, 0x4, 0x4, 0x2, 0xffff, 0x4, 0x7, 0x101, 0x9e67, 0x7, 0x3, 0xffff, 0x5, 0x5, 0x0, 0xae, 0x6, 0x4, 0x1, 0x4, 0x8, 0x7, 0x6c8, 0x6, 0x1, 0x800, 0x3, 0xfffffffc, 0x40, 0x8924, 0x80000001, 0x2, 0xff, 0x6, 0x0, 0x5, 0x20, 0x0, 0x4, 0x6, 0x8000, 0x7f, 0x7ff, 0x9, 0xe6, 0x68c, 0x6, 0x0, 0x0, 0x2, 0x2, 0x1, 0x3, 0x8000, 0x20000, 0x9, 0x3, 0x5, 0x10001, 0x0, 0x5, 0x80000001, 0x5, 0x5, 0x7, 0x1, 0x9, 0x4, 0x40, 0x400, 0x2ca, 0x8, 0x22df, 0x3f, 0x400, 0x8, 0x9, 0x1, 0xbc, 0x3ff, 0xe7, 0x2, 0x3, 0x9, 0x1000, 0x86b0, 0xfffffff9, 0x6, 0xff, 0x2, 0x5, 0x10001, 0x8001, 0x5, 0x6, 0x12000, 0x7ff, 0x5, 0x7]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x20}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x2da076a8, 0x6, 0x7ff, 0x9, 0x2, 0x4, 0x8, 0xffff7fff, 0xffffffff, 0xff, 0x3, 0x9, 0xea19, 0xffff, 0x0, 0xa000, 0xf6, 0x6, 0x8f24, 0xffff0000, 0x5, 0x8, 0x401, 0x8, 0x7f, 0x6, 0x9, 0x0, 0x9, 0x318d7db3, 0x3, 0x9, 0x10001, 0x800, 0x4, 0x6, 0x6, 0x9, 0xffffff65, 0x800, 0x9, 0x3f, 0x8001, 0xfffffff7, 0x1, 0x9, 0x80000000, 0xad1, 0x7, 0x7fff, 0xe2a, 0x1, 0x40, 0x38be, 0x1, 0x2, 0xffffffff, 0x5, 0x400, 0x97e, 0xfffeffff, 0x5, 0x80000001, 0x800, 0x87e, 0x1f, 0x3f, 0x8, 0x2, 0x2, 0x5, 0x1, 0x4, 0xffc0000, 0x3ff, 0x2, 0x0, 0xbc, 0x400, 0x1, 0xffffff00, 0x9, 0xfffffffa, 0x6, 0x0, 0x81, 0x4, 0x3ff, 0xd6, 0x7, 0x5, 0x9, 0x8, 0x800, 0x8, 0x35c, 0x3, 0x9, 0x101, 0xbb, 0xaff, 0x6c15, 0x1, 0x2c32, 0xff, 0x5, 0x4, 0x8, 0x9, 0x80000001, 0x637c, 0x8, 0x6, 0x0, 0x1000, 0x80, 0x2, 0x0, 0xffff, 0x0, 0xfffffffe, 0x800, 0x0, 0xffff, 0x2, 0x3ff, 0xfe, 0xe66, 0x3, 0x2, 0x1, 0x7, 0x9, 0xe61e, 0x0, 0x9a0, 0x8, 0x9, 0xfff, 0x1, 0x7fff, 0x3, 0x5, 0xffffff80, 0x5, 0x0, 0x2, 0x1, 0x101, 0xfff00000, 0x81, 0x81, 0x9, 0x7ff, 0x3, 0x5, 0xfffeffff, 0x1f, 0x5, 0x7, 0xf4, 0x9, 0x800, 0xffff, 0x8a2, 0x2, 0x7, 0x3, 0xfff, 0x5, 0x2, 0x3f, 0xcaf, 0x79aa6ae1, 0xe95c, 0x400, 0x1, 0xff, 0x5, 0x5, 0x101, 0x200, 0x6, 0x63bf, 0xa6a, 0x9, 0x1, 0x8c2c, 0x7, 0x8001, 0x9, 0xffffffff, 0x8, 0x7fffffff, 0x47, 0xd6, 0x83, 0x3ff, 0x7, 0x6, 0x1, 0x401, 0x1, 0xffffffe0, 0x7ff, 0x9, 0x8, 0x1ff, 0x1ed8, 0x5, 0xfffffff8, 0x6, 0x9693, 0xdb8d, 0x3, 0x6, 0x7f, 0x0, 0x8, 0xd9, 0xffffffff, 0x1, 0x9, 0xea9, 0x7, 0x444, 0xffff, 0x2, 0x2, 0x7fffffff, 0xffffff81, 0x8, 0x3ff, 0x2, 0x5, 0xf52, 0x93, 0x9, 0x3f, 0x7, 0x7fffffff, 0x3, 0x9, 0x80, 0x7ff, 0x9, 0xfffffffc, 0xf89, 0x8825, 0x8, 0x10001, 0x0, 0x3f, 0x0, 0x9]}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x5, 0xffffffffcffffff2, 0x100, 0x3, 0x3f, {0x4, 0x3, 0x1, 0x346, 0xff}, {0xc2, 0x0, 0x4, 0x3, 0x8000, 0x3}, 0x2, 0x22e, 0x10000}}, @TCA_POLICE_RATE={0x404, 0x2, [0x80, 0xbe7a, 0x1ff, 0x7, 0x8, 0x401, 0x9, 0xff, 0x5, 0x800, 0xec55, 0x1, 0x80000000, 0x8001, 0x7f, 0x915e, 0x6, 0x4, 0x7f, 0x4, 0x380, 0x61e, 0x8, 0x8, 0x1, 0x10000, 0x80000001, 0x8, 0x9, 0x5, 0x10001, 0x5, 0x5, 0x5, 0xbf, 0x6, 0x7, 0x2, 0x17e, 0x400000, 0x80000001, 0xfffffd3e, 0x728, 0x4, 0x1, 0x7, 0x5, 0x3f, 0x4, 0x10000, 0x0, 0x6, 0x0, 0x10001, 0x1f, 0x6, 0x1, 0x3, 0x0, 0x9, 0x1, 0x3ff, 0x5, 0x80, 0x10000000, 0x1000, 0x1, 0xffff8001, 0x4, 0x2, 0x8, 0x81, 0x10000, 0x7, 0x8001, 0x2, 0x189, 0x3, 0x1, 0x10000, 0x1, 0x6, 0x9, 0x3, 0x81, 0xffffffff, 0x1965fe69, 0xa, 0x951, 0xbf9d, 0x8, 0x2688, 0x4, 0x3f, 0x8, 0x8, 0x4, 0x7, 0xc61, 0x7f, 0x5, 0x3ff, 0x6, 0x8, 0x4, 0x3, 0x3, 0x40, 0x0, 0x2, 0x1000, 0x80000001, 0x0, 0xf8, 0x81, 0x81, 0xccac, 0x7, 0x31b9, 0xe70, 0x1, 0x5ef, 0x3, 0x5, 0x4, 0x2, 0x3, 0x5, 0x3, 0x8, 0x5, 0xffffffff, 0x7, 0x7, 0x800, 0x523f, 0xfff, 0x9, 0x12, 0x3f, 0x70, 0xb11e, 0x9, 0x1c59, 0x25034000, 0x3, 0x1000, 0x7, 0x6, 0x9, 0xe2, 0x83b, 0x10, 0x9, 0x7, 0x10001, 0x3, 0x400, 0x1, 0x6, 0xe1d, 0x1, 0x5, 0x103, 0x1, 0xb72, 0x7f, 0x5, 0x7, 0x80, 0xf0ee, 0x7, 0x55, 0xa1, 0x7, 0xb6b3, 0x4164, 0x2e7, 0x2, 0x20, 0x0, 0xdf7, 0x4f4, 0x8, 0xddc2, 0x7fffffff, 0xffffffff, 0x55b, 0x2, 0x19c, 0x4, 0x81, 0x6, 0x7ff, 0x7, 0xfffffa2e, 0x7, 0xffff, 0x8c, 0x2, 0xff, 0x4, 0x7, 0xffffffff, 0x5, 0x47, 0x577, 0x4, 0x4, 0x81, 0x7, 0x3, 0x7, 0x4, 0x1f, 0x7, 0x7, 0x7, 0x40, 0x7, 0x0, 0x1, 0x1000, 0x101, 0x1, 0x61f, 0x7980, 0x0, 0x0, 0x22, 0x7f, 0x5, 0x2, 0xac, 0x593, 0x5, 0xfffffffb, 0x40, 0x0, 0x0, 0x9, 0x101, 0x6, 0xfffffffd, 0x3159cf5, 0x100, 0x5, 0x80000001, 0x16280380, 0x80000000, 0x9, 0x9, 0x1, 0x3f, 0x2, 0x10001]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x2}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xb4b8}, @TCA_POLICE_RATE64={0xc, 0x8, 0x1}, @TCA_POLICE_RATE64={0xc, 0x8, 0x49d}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x6}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x6, 0x6, 0x0, 0x80, {0x6, 0x2, 0x2b90, 0xf00, 0x5, 0x49e}, {0x81, 0x1, 0x5, 0x9, 0xd090, 0x4}, 0x7, 0x1, 0xec0}}, @TCA_POLICE_RATE={0x404, 0x2, [0x8000, 0xffff0001, 0xfffffff7, 0x7, 0x9, 0x1f, 0x7ff, 0x4, 0x183, 0x101, 0x5, 0x9, 0x7, 0x7, 0x6, 0xffd, 0x2, 0x5d1dcf86, 0x0, 0x5, 0x99, 0x3b66, 0x8, 0x9, 0x6, 0x1, 0x80000001, 0x8, 0xfffffff7, 0x4, 0x80000000, 0x0, 0xffffff46, 0x0, 0x2, 0x5, 0x3, 0x81, 0x8, 0x0, 0xa1, 0x1, 0x4b8, 0x5, 0x4, 0x1, 0x80, 0x6, 0x9, 0x8000, 0x1000, 0x2, 0x3, 0x2, 0x8, 0xc7, 0x80, 0x7, 0x2edf7cc3, 0x5d, 0x7fff, 0x1, 0x80, 0x0, 0x5, 0x6, 0x234, 0x0, 0xffff, 0xffffffff, 0x1, 0x7, 0x7f, 0x3, 0x3, 0x5, 0x2, 0x1, 0x3, 0x8, 0x800, 0x80, 0x8, 0x10000, 0x72d, 0x3, 0xd7ec, 0xfffffff7, 0xffffffff, 0x5, 0xffffff7f, 0x5, 0x13fba640, 0x2, 0x0, 0x10001, 0x2, 0x1800000, 0x0, 0xe16, 0x5, 0x2433, 0xcc, 0x2, 0x0, 0x3f, 0x8, 0x1ff, 0x401, 0x401, 0x10000000, 0x3, 0x6ef1, 0x5, 0x4b26, 0x80000001, 0x3, 0x8, 0x8, 0x8001, 0xe0, 0x5, 0xd660, 0xe74d, 0x6, 0xffff, 0x2, 0x3, 0x32a4, 0x3, 0x8, 0x35a1, 0x9, 0xa2, 0x68, 0x9, 0xfff, 0x4, 0x1, 0xf251, 0x3f, 0x10001, 0x7f, 0x401, 0x4f7d8a67, 0x2, 0xf3d, 0x6, 0x2, 0x8001, 0x9f07, 0x4, 0x8, 0x298, 0xff, 0x3e7, 0x19, 0x0, 0x932, 0x1f, 0x9, 0x3c7bfa46, 0x0, 0x6, 0x20, 0x3f800000, 0x5, 0xffffff6f, 0x3a13cf33, 0xeb, 0x3, 0x4, 0xb0d7, 0xc1d, 0x7ff, 0x6, 0x8000, 0x8, 0x80000000, 0xffffffff, 0xe9, 0x8, 0x0, 0x89b, 0x6, 0x9, 0xd14, 0x3, 0x0, 0x800, 0xc, 0x80000000, 0x7, 0xfffffc01, 0x0, 0x3ff, 0xffffffff, 0x6, 0x9, 0x0, 0x3f, 0x2, 0x8000, 0x81, 0x1f, 0x8, 0x4, 0x4, 0x4, 0x3, 0xb95, 0x0, 0x9, 0x1, 0x3, 0x6, 0xe7bb, 0xa5, 0x2, 0xffff, 0x7, 0x10000, 0x0, 0x3, 0x5, 0x0, 0x3, 0x5d0, 0x2, 0x8, 0x5, 0xfff, 0x4, 0x3673bf24, 0x9, 0x3, 0x2, 0x6, 0x200, 0x10000, 0x80000001, 0x40, 0x400, 0x1b0f8318, 0x2, 0x8, 0x7f, 0x6, 0x8, 0x7f, 0x20, 0x0, 0x0, 0xa3, 0x5, 0x7]}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x100, 0xfe000000, 0x7, 0x1, 0x3, 0x7, 0x8001, 0x3b17, 0x1, 0x3, 0xfbe3, 0x1000, 0x6, 0x888a, 0x0, 0x7fffffff, 0x8, 0x4, 0x10001, 0x3, 0x1000, 0x8, 0x3ff, 0xb, 0x7, 0x2, 0x9, 0x8, 0xab, 0x100, 0x9, 0x0, 0xaf6, 0x80000001, 0x1f, 0x8, 0x9, 0xa37, 0x9, 0x435, 0x2, 0x8001, 0x0, 0x40, 0x3, 0x0, 0x200, 0x9, 0xa2, 0x5, 0x9, 0x5, 0x0, 0x2, 0x9, 0xfffffffc, 0x260e, 0x2, 0x81, 0x3ff, 0x9, 0xf4f4, 0x1, 0x9, 0x80, 0x1, 0x1, 0x0, 0x9, 0x101, 0x4, 0x2, 0x8, 0x8000, 0xfffffc00, 0x10000, 0x6, 0x1, 0x8, 0x69, 0x8b99, 0x5, 0x4, 0x8, 0x7f, 0x4, 0x6e7ea76a, 0x3, 0x5, 0x2, 0x9, 0x40, 0x1ff, 0x2, 0xa2ba, 0x3f, 0xfffffffb, 0x0, 0x7fffffff, 0x6, 0x9, 0xfffffc01, 0x4, 0xffff, 0xc2, 0x0, 0x8000, 0x7, 0x8, 0x8, 0x1, 0x99, 0x4a, 0x2, 0x2, 0x9, 0x60000000, 0x6, 0x3, 0x76aeef22, 0x0, 0x700000, 0x3, 0x9, 0x3309, 0x9, 0x3, 0x4, 0x0, 0x20, 0x0, 0x6, 0x3, 0xffffffff, 0x0, 0x4, 0x3, 0xfffffff7, 0x4, 0xfd1, 0x1b, 0x9, 0x7fffffff, 0x3, 0x10000, 0x485d, 0x7f, 0xc934, 0x6, 0x8, 0x2, 0x2, 0x20, 0x10000, 0xfffffff8, 0x7fffffff, 0x0, 0x8, 0x5, 0x2, 0x7, 0x7, 0xbcd, 0xb952, 0xfffffff9, 0x1, 0x8, 0x6200000, 0x7, 0x9, 0x7fffffff, 0x23cddc8, 0x118, 0x37f742db, 0x5, 0x48a1, 0xf8, 0x0, 0x2, 0xe417, 0xcf2, 0x9, 0x6, 0x2c, 0x5, 0x93, 0x1f, 0x8, 0xe63, 0x8, 0x7fffffff, 0x3, 0x80000001, 0x5, 0x7, 0x11, 0x6, 0x7, 0x37e, 0x1, 0xb15, 0x0, 0x8, 0xfff, 0x6, 0xfff, 0x0, 0x81, 0x5, 0xdf, 0x6b80000, 0x8, 0xffffffff, 0x8000, 0x200, 0xd99, 0x1, 0x1, 0x2, 0x3, 0x40, 0x9, 0x4a32, 0xbe35, 0xf2aa, 0x400, 0x1, 0x7ff, 0x6, 0x3, 0x1, 0x1, 0x0, 0x6, 0x5, 0x4, 0xa920, 0x1ff, 0x8, 0x2, 0x0, 0x4b, 0xad5, 0x9f, 0x4, 0x9, 0xfffffffa, 0x604, 0xc4, 0x7, 0x3, 0x1, 0x5, 0x0, 0x800, 0x20004]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1}, @TCA_POLICE_RATE64={0xc, 0x8, 0x7}, @TCA_POLICE_RATE64={0xc, 0x8, 0x200000}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x2}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x6}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x10000}], [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x6}, @TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0x6, 0x0, 0x7, 0x3, {0x53, 0x1, 0x2, 0x0, 0x1f}, {0x0, 0x2, 0x40, 0x2, 0x4, 0x6}, 0x0, 0x3, 0x2}}, @TCA_POLICE_RATE={0x404, 0x2, [0x2, 0x1ff, 0xfc00, 0x80000001, 0x5, 0x7ff, 0x7, 0x3, 0x5, 0x3, 0x1, 0xff, 0xffffffff, 0x5, 0x7, 0x5, 0x2, 0x2, 0x6, 0x0, 0x7, 0xd266, 0x8, 0x2, 0x6890, 0x3, 0x40, 0x100, 0x8, 0x81, 0x0, 0x4, 0x0, 0x0, 0x80b, 0xffff, 0x80000000, 0xfe, 0x200, 0x4, 0x0, 0x100, 0x6, 0x0, 0x4, 0x81, 0x800, 0x454, 0x80, 0x0, 0xffffffff, 0xffffffff, 0x9, 0x62dc, 0x6, 0x8, 0xffffffff, 0x6, 0x2, 0x1, 0x7, 0x57, 0x400, 0x113, 0x3, 0x2, 0x2, 0x435c, 0xfffffeff, 0x7, 0xfffffff9, 0x56d, 0xfffffffe, 0x40, 0x6, 0x46c28e94, 0x9, 0xffffffff, 0x3, 0x7f, 0x4, 0x401, 0x4, 0x8, 0x8, 0x5, 0x8, 0x835, 0x9, 0x4, 0x3ff, 0x32, 0x9, 0x4, 0x0, 0x0, 0x7, 0x1, 0x401, 0x7fffffff, 0x0, 0x0, 0x9, 0x3, 0x8476, 0x4, 0x39b, 0x2, 0xffffffff, 0x1, 0x0, 0x6, 0x9, 0xfffffffe, 0x100, 0x1ff, 0x2, 0x5, 0x5, 0xfffff001, 0x0, 0x4, 0x1, 0x3, 0x1, 0x2, 0x4, 0xfffff800, 0x100, 0x40, 0xd05, 0x1, 0x5e0, 0x6, 0x80000000, 0x3, 0x6, 0x5, 0x2, 0xdc0, 0x80000001, 0x4, 0x2, 0x0, 0x400, 0x0, 0xc85b, 0x2, 0x7fffffff, 0x5, 0x7, 0x2, 0xff, 0x3, 0x3ff, 0xffff, 0xfffffed3, 0x80000000, 0x6, 0x80, 0x4, 0x6, 0x3, 0x3f, 0x729, 0x0, 0x81, 0x9, 0x3, 0x8, 0x3ffa, 0x5, 0x401, 0x3, 0x3da, 0x4, 0x40, 0x5, 0x6, 0x4, 0x6, 0x3, 0x295, 0x0, 0x80000000, 0x5f4, 0x1000, 0x80000, 0x7f, 0x3, 0x9, 0x55, 0x5, 0x7fffffff, 0x3, 0xe1e, 0x87a2, 0x0, 0x94c, 0x6, 0x8, 0xfffffff7, 0x20, 0x9287, 0x2, 0x2, 0x401, 0xffff0000, 0x200, 0x8001, 0x1, 0x5, 0x93, 0xfffffffc, 0x6, 0x1, 0x3, 0xffff, 0x32, 0x7d, 0x7fffffff, 0x2, 0x1000, 0x0, 0x7, 0x6, 0x6, 0x1ff, 0x100, 0x1000, 0x1be2, 0x10001, 0xa3, 0x6, 0xfffffffd, 0x4, 0x0, 0x9, 0x80000001, 0x4, 0x400, 0x9, 0xfff, 0x443f, 0x9, 0x5, 0xd63, 0x3, 0x8, 0x4, 0x7, 0x9, 0x8, 0x8, 0xcc62]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7}]]}, {0xd9, 0x6, "c6f7817920fb0cd74089e65c3ddaa889c934625a7cfaa4f1b37a616e378953f722e08c01330b40a54c3e26211b98b469bfb38a5dfa498594e2d0f90dbc8a2561a3d38b8ec6ae20386f519867ce9cb0f8e883c23592001572e969d1e67868bd063da671a5c220172cde6e708591d847f8803413371d0480dc6894febdb77f9d82383b68467fb72c7050a6f072ef9e972e256a13dd7afa84c9d191b15618ee387a9a9b6f7f913d19a2e47a268d6258432ae18ca34493b38d60cea7ba5704563330b6357c0b5378ef6b51839c74c888bafb51d83d6ef6"}}}, @m_mirred={0x1118, 0x1a, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x104, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x10001, 0x8c1, 0x8, 0x401, 0x6}, 0x1, r7}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xffffff00, 0xff9000, 0x0, 0x29b9, 0x78}, 0x1, r5}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0xc5a, 0x20000000, 0x9, 0x4}, 0x3, r5}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3, 0x5, 0x4, 0x1f, 0xf7bc}, 0x1, r8}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0x8, 0x3, 0x3, 0xffff}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x2, 0x8000, 0x2, 0x25, 0x5}}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1f, 0x2, 0x10000000, 0xfffffffb, 0x4}, 0x3, r5}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1000, 0x200, 0xffffffffffffffff, 0x1, 0x4}}}]}, {0x1004, 0x6, "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"}}}, @m_tunnel_key={0x3c, 0xa, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e22}]}, {0x1b, 0x6, "eefa7743d73606c06822b4dc6496c8a1af25e494c82c5d"}}}, @m_xt={0x180, 0xf, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x70, 0x6, {0x3, 'nat\x00', 0x65, 0x3f, "8fddfe903b981634b4da2f4ec61230978a121b2022d58a27cadd09b39d2f85a05727627bf297cd9f0281db0adeeba74a0bcce8779e8620bc804e94292da4fdefc772eeb4a532"}}]}, {0xff, 0x6, "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"}}}]}, @TCA_U32_POLICE={0x480, 0x6, [@TCA_POLICE_RATE64={0xc, 0x8, 0x6}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x3}, @TCA_POLICE_RATE64={0xc, 0x8, 0x2}, @TCA_POLICE_RATE64={0xc, 0x8, 0xffffffffffffff65}, @TCA_POLICE_TBF={0x3c, 0x1, {0x2, 0x0, 0xac0b, 0x9, 0xfff, {0x8, 0x0, 0x4, 0x3}, {0x5, 0x0, 0x5, 0x6, 0x7, 0x5f59}, 0x4, 0x8, 0x1ff}}, @TCA_POLICE_RATE={0x404, 0x2, [0x34c2, 0x6, 0x8, 0x4, 0x3ff, 0x9, 0x47b0, 0xcd, 0x1, 0x9, 0x101, 0x4, 0x8001, 0x2, 0x2, 0x4, 0xe38, 0x1000, 0x2, 0x8, 0x2, 0x7, 0x6, 0x20, 0xff, 0x80000001, 0x8, 0x7fffffff, 0x0, 0x8001, 0x7, 0x1e, 0x1, 0xffffffff, 0x1000, 0x8001, 0x7ff, 0xd464, 0x3, 0x5, 0x2bf, 0x401, 0xdac4, 0x20000000, 0x0, 0x3, 0x7ff, 0xff, 0x2, 0x6, 0xbb6b, 0x0, 0x9, 0x7, 0x1f, 0x0, 0x0, 0xe1c, 0x1, 0x800, 0xffffffff, 0x8f4, 0x8e05, 0xffff, 0x81, 0x8001, 0x42, 0x9, 0x402901e3, 0xffff0000, 0x4ae7b6c1, 0x8, 0x3, 0xff, 0x0, 0x3, 0x55, 0x8, 0x14000, 0x5, 0x80, 0xfd, 0x2, 0x9, 0x8, 0xe84, 0x8, 0x0, 0x6, 0x7, 0x8, 0x0, 0xfffffffc, 0x1, 0x703b, 0x5, 0x8001, 0x800, 0x0, 0xe45a, 0x2, 0x0, 0x8, 0x4, 0x3, 0x4, 0xba25, 0x989, 0x4, 0x7, 0x1, 0x0, 0x7ff, 0x8, 0xfffffffb, 0x9b08, 0x3, 0x2, 0x9, 0x7fffffff, 0x200, 0x7fff, 0x7fffffff, 0x2, 0x8, 0xb558, 0x5, 0x1, 0xfff, 0xfff, 0x16, 0x8001, 0x80000001, 0xffffffff, 0x7fffffff, 0x9, 0x40, 0x80, 0x240, 0x10001, 0x7fffffff, 0x400, 0x1, 0x1, 0x9, 0x1, 0x29, 0x1, 0x7fff, 0x7fffffff, 0x2, 0x4, 0x580, 0x101, 0x0, 0x7889, 0x8, 0x9, 0x7fffffff, 0x4, 0x0, 0x6, 0x9, 0x4, 0x87a, 0x1f, 0x3, 0x7fffffff, 0x80000001, 0x20, 0x3, 0x2, 0x6, 0xbcc, 0x81, 0xfffffffa, 0x3, 0x20, 0x8001, 0x4, 0x20, 0xffffffff, 0x20000, 0xffff, 0x2, 0x1ff, 0x800, 0x7, 0x1f, 0x2, 0x8, 0x7, 0x10001, 0x6, 0xaef1, 0x7fff, 0x8001, 0x1, 0x9, 0xb1, 0x5, 0x2, 0xda1, 0x2, 0x2, 0x7, 0x1000, 0x3, 0x7f, 0x9, 0xffffff7f, 0x81, 0x9, 0xa671, 0x0, 0x1, 0xcd4, 0xfd09, 0x1f, 0xfff, 0x20, 0x79, 0xf7b, 0xff, 0x80, 0xa6, 0x49ec, 0x101, 0x1, 0xfffffffe, 0x20, 0x638, 0x7, 0x1, 0x0, 0x0, 0x200, 0x70a, 0xa3f, 0xff, 0x800, 0x7fffffff, 0xae000000, 0x7, 0x1, 0x4, 0xffffffc4, 0x2, 0x5, 0x8, 0x3, 0xffffffff, 0x662, 0x7, 0x0, 0x2]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8}]}, @TCA_U32_FLAGS={0x8, 0xb, 0x4}, @TCA_U32_HASH={0x8, 0x2, 0x100}, @TCA_U32_MARK={0x10, 0xa, {0x2, 0x9f}}]}}]}, 0x3a04}}, 0x0) 07:21:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200), 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) dup3(r2, 0xffffffffffffffff, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x0) r4 = socket$inet(0x2, 0x2000000080002, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000840)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0}, 0x78) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x29f) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, 0x0}, 0x108) r6 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r6, 0x20, 0x0, 0xfffffeff000) fallocate(r6, 0x0, 0x0, 0x10000101) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in=@broadcast, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) 07:21:32 executing program 0: ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000080)) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r1) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000200)=ANY=[]) r2 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r3) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f0000000040)={'macsec0\x00', {0x2, 0x4e22, @empty}}) connect(r2, &(0x7f0000000180)=@hci={0x1f, 0x84}, 0x80) writev(r2, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x71, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r4, 0x0, 0x5}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200)={r5}, 0x8) socket$alg(0x26, 0x5, 0x0) 07:21:32 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x1, 0x2, &(0x7f0000000100)=[{&(0x7f0000000080)="1b6f6fbea35e3904449b1888e7701ea4b20af6d28d1f2b0828ce7391d245129c53a551", 0x23, 0x1}, {&(0x7f00000000c0)="5cdbd7adc86b17e6821a4282f90f8afa6f4be01e638c6594", 0x18, 0xfffffffffffffffd}], 0x2000004, &(0x7f0000000140)={[{@check_relaxed='check=relaxed'}, {@map_acorn='map=acorn'}], [{@dont_measure='dont_measure'}, {@dont_hash='dont_hash'}]}) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000640)='nfs\x00', 0x0, &(0x7f0000000680)='udp\x00') 07:21:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffbffffc, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="636f6465706167653d3836312c0079dc6570592a97e8b4b140ad9d66e5a44bcb8b971116fb0cd5820afe01696638f1abcecb50593bb249e07a4e213fe95795c75e1900ea3c3973de0a42"]) 07:21:32 executing program 0: r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x1}}, r0, 0x0, 0xffffffffffffffff, 0x1) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f00000000c0)={0x1, 0x1, 0x1000, 0x92, &(0x7f0000000180)="dc76aaa7923362e9b73fc3578ebb04ab1078b8d6e6ce1a2a09c7f6ae5d8f9eab4aaecc6eef262f6792570ff8635aa095429b9c153a80438d88c4cd2b29368238ffdc7c53788464c277c66549ab28050c99e46425788966d2b5dba8eed59017b03ef263daccc5da83c48c823649fb74e9fb9310db1806cd77639280204bb8c3624238d816f3fa8d3c0feafd59dc396a89d152", 0x72, 0x0, &(0x7f0000000000)="b05d769abbc3e3785691eaea4ab4596d22e53ee557cbd0e5c45c5aca0409fc2d1e51f4eb46a2be05fc5ff09de8fe4be11e217e894bcd3c419b6cb0265abdc7330a5d5b225573398c501113458bee642177b632d4ee03fb1f1f8252960984476634733eea5a7635584c8797934fbb97d02e22"}) r3 = dup3(0xffffffffffffffff, r1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x200202, 0x0) r4 = open(&(0x7f0000000280)='./file0\x00', 0x4000, 0x100) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="1f5cb5adfb0938e1e6464f16f388b6dc13c5fdd5567eb2eb2f0363d0bdaf5cc5ee2ec0521538166f530d8a25774bc2eec9a2dfb5c794ac8256de9d1cd8b0d9a3f3882dc1d721057844d416cd1ab0e396c4e8c0840aa63d9ebcf6c81a6d1338f9cfc2053a86b517235fedee7f80e73c3236e802eb987b40d5eb100005d7fa6c95681c07ba0ea3468121567872273dd686edf05d53a52a4cc2507297e0d6c4857fa53f556246b3d951cece7e21ed8075988eb0d2a8d9e04a6a4c8ad3fe48df38d43ddf58618b39e30fdf28183dd953588b06230246cf", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x71, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) fsetxattr$security_capability(r6, &(0x7f0000000300)='security.capability\x00', &(0x7f0000000340)=@v3={0x3000000, [{0xfffffffb, 0x8}, {0x8, 0xff}]}, 0x18, 0x3) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000002c0)={r8, 0x5}, 0x8) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000080)) 07:21:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7, 0x2, 0x0, 0x0, 0x0, 0x18, 0x80ffffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)="02", 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000580)={r3, r2, r2}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000300)={&(0x7f0000000700)={'cbcmac(khazad-generic)\x00'}}) keyctl$read(0xb, r2, &(0x7f0000000100)=""/143, 0x8f) [ 261.447004] FAT-fs (loop2): bogus number of reserved sectors [ 261.452914] FAT-fs (loop2): Can't find a valid FAT filesystem 07:21:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200), 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) dup3(r2, 0xffffffffffffffff, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x0) r4 = socket$inet(0x2, 0x2000000080002, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000840)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0}, 0x78) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x29f) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, 0x0}, 0x108) r6 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r6, 0x20, 0x0, 0xfffffeff000) fallocate(r6, 0x0, 0x0, 0x10000101) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in=@broadcast, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) 07:21:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000080)=0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x40}}, 0x0) 07:21:33 executing program 3: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket(0x1, 0x803, 0x0) pipe2(&(0x7f0000000300), 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket(0x10, 0x80002, 0x0) r6 = socket(0x2b, 0x0, 0x44) connect$netlink(r6, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000001500010000000000000000000a0015fd", @ANYRES32=r7, @ANYBLOB="17f01d2c14000100de8000"/20], 0x2c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000200000008000b00", @ANYRES32=r7, @ANYRESHEX=r1, @ANYRES32=r4, @ANYBLOB='\x00\b\x00'/16], 0x7}, 0x1, 0x0, 0x0, 0x54}, 0x20000000) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[]}}, 0x0) 07:21:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7, 0x2, 0x0, 0x0, 0x0, 0x18, 0x80ffffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)="02", 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000580)={r3, r2, r2}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000300)={&(0x7f0000000700)={'cbcmac(khazad-generic)\x00'}}) keyctl$read(0xb, r2, &(0x7f0000000100)=""/143, 0x8f) [ 261.752277] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 07:21:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000000)="b9800000c00f3235000800000f308fc888a2c220470fd5bd00000000350c000000440f22c0266626c0460005660fd25543470f37460f01c5440f01c8b975020000480f20c035040000000f22c0", 0x4d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) inotify_init() ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:21:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7, 0x2, 0x0, 0x0, 0x0, 0x18, 0x80ffffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)="02", 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000580)={r3, r2, r2}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000300)={&(0x7f0000000700)={'cbcmac(khazad-generic)\x00'}}) keyctl$read(0xb, r2, &(0x7f0000000100)=""/143, 0x8f) 07:21:33 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7311000000009b00001eae7500000000c36550e8787a4090dae6c4d7d02d0c72f93ca5d74fee7b5b6e0000000000000000fe8aafdf2d4bf47abd29df6d2591e226a6e6d38a6893dd23e86e9269f57ff666a0170a2eeb2f338f79ade05fbf950213515c"], 0x51) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xffffffcd}, 0x10) socket$netlink(0x10, 0x3, 0x6) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 07:21:33 executing program 0: perf_event_open(&(0x7f000025c000)={0x5, 0x70, 0x3e3, 0xff, 0x1, 0x0, 0x0, 0x0, 0x508c0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0xf175, 0x8}, 0x0, 0x3, 0x5, 0x5}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000000780)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000010203000000000010000000000000000800044000001000080009400000010008040000006100030a000600482e323435000000"], 0x38}, 0x1, 0x0, 0x0, 0x20044010}, 0x80) socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$unlink(0x16, 0x0, 0xfffffffffffffffb) 07:21:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7, 0x2, 0x0, 0x0, 0x0, 0x18, 0x80ffffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)="02", 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000580)={r3, r2, r2}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000300)={&(0x7f0000000700)={'cbcmac(khazad-generic)\x00'}}) keyctl$read(0xb, r2, &(0x7f0000000100)=""/143, 0x8f) 07:21:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0x0, 0x0, 0x1, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$tipc(0x1e, 0x5, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) io_submit(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f0000000000)={{}, 0x8}) socket$nl_audit(0x10, 0x3, 0x9) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x1000, @ipv4={[], [], @rand_addr=0x5}, 0x4}, @in={0x2, 0xfffc, @remote}], 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) getpid() unshare(0x40000000) 07:21:33 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000340)={0x0, 0x1}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r3) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c000200050007000500000011d9165fe35cf75e5adcafc537684466a96e0a317fc47ff9ed949d8a82743f4012689ebb70da8c5a"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0xaa6a8, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) 07:21:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7, 0x2, 0x0, 0x0, 0x0, 0x18, 0x80ffffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)="02", 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000580)={r3, r2, r2}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000300)={&(0x7f0000000700)={'cbcmac(khazad-generic)\x00'}}) [ 262.437740] bridge1: port 1(dummy0) entered blocking state [ 262.443961] bridge1: port 1(dummy0) entered disabled state [ 262.462504] device dummy0 entered promiscuous mode 07:21:33 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pipe(&(0x7f0000000080)) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x47}, 0x40) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0xc0601, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) [ 262.521213] device dummy0 left promiscuous mode [ 262.526479] bridge1: port 1(dummy0) entered disabled state 07:21:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000340)={0x0, 0x1}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r3) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c000200050007000500000011d9165fe35cf75e5adcafc537684466a96e0a317fc47ff9ed949d8a82743f4012689ebb70da8c5a"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0xaa6a8, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) [ 262.589424] IPVS: ftp: loaded support on port[0] = 21 07:21:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7, 0x2, 0x0, 0x0, 0x0, 0x18, 0x80ffffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)="02", 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000580)={r3, r2, r2}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000300)={&(0x7f0000000700)={'cbcmac(khazad-generic)\x00'}}) 07:21:34 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r1, 0x80000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffa}]}]}, 0x58}}, 0x0) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) [ 262.942642] kauditd_printk_skb: 3 callbacks suppressed [ 262.942657] audit: type=1400 audit(1584602494.333:65): avc: denied { write } for pid=9321 comm="syz-executor.4" path="socket:[35000]" dev="sockfs" ino=35000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 263.006561] bridge2: port 1(dummy0) entered blocking state [ 263.012826] bridge2: port 1(dummy0) entered disabled state [ 263.043644] device dummy0 entered promiscuous mode 07:21:34 executing program 2: syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x4, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000040)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 07:21:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7, 0x2, 0x0, 0x0, 0x0, 0x18, 0x80ffffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000580)={0x0, r2, r2}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000300)={&(0x7f0000000700)={'cbcmac(khazad-generic)\x00'}}) 07:21:34 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r0) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), &(0x7f0000000080)=0x4) syz_emit_ethernet(0x3e, &(0x7f0000000040)=ANY=[@ANYBLOB="ebd2bf781d0daaaaaaaaaabb86dd6000000100081100fe8000000000000000000000000000aafe0100000000000000000000000000aa000007c100089078"], 0x0) 07:21:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1802, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x1ff) socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') dup2(r2, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[@ANYBLOB="c756705c4e9d68821f1f11438ace1a11a3a773a6bb052d475cc8e31fbbf41d595dc0ce5800069c058a5d5e467a83e51972bb59354028e7952a4489e7c67a5bd1dc5b5d2597cd670ec358184eafef07000000ebd4f3f49b7e79aca0c9e4e4", @ANYRES16=r4, @ANYBLOB="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"], 0x3}}, 0x0) sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000000c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000) r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r5, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r6, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) r7 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r8 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r8, &(0x7f0000000200)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) write$binfmt_script(r7, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) sendfile(r7, r8, 0x0, 0x20000102000007) r9 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./bus\x00', 0x100, 0xee) dup2(r9, r1) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r10, 0x8982, 0x0) r11 = syz_open_dev$ttys(0xc, 0x2, 0x1) close(r11) open(0x0, 0x541042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') [ 263.239418] IPVS: ftp: loaded support on port[0] = 21 [ 263.289137] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 07:21:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7, 0x2, 0x0, 0x0, 0x0, 0x18, 0x80ffffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) keyctl$dh_compute(0x17, &(0x7f0000000580), &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000300)={&(0x7f0000000700)={'cbcmac(khazad-generic)\x00'}}) [ 263.410936] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 07:21:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0x0, 0x0, 0x1, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$tipc(0x1e, 0x5, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) io_submit(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f0000000000)={{}, 0x8}) socket$nl_audit(0x10, 0x3, 0x9) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x1000, @ipv4={[], [], @rand_addr=0x5}, 0x4}, @in={0x2, 0xfffc, @remote}], 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) getpid() unshare(0x40000000) 07:21:35 executing program 4: socketpair(0x18, 0x1, 0x3, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)="d38100ffe6002b452b7b4f0a7ff32588e4b3", 0x12, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000240)="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", 0xfc, r0) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x0, r1) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r2, r0}, &(0x7f0000000500)=""/83, 0xfffffef6, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000180)="d38100ffe6002b452b7b4f0a7ff32588e4b3a5e608000000", 0x18, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000040)={r2}, 0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={'blake2s-160-x86\x00'}, &(0x7f0000000100)}) 07:21:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7, 0x2, 0x0, 0x0, 0x0, 0x18, 0x80ffffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) keyctl$dh_compute(0x17, &(0x7f0000000580), &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000300)={&(0x7f0000000700)={'cbcmac(khazad-generic)\x00'}}) 07:21:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x204406, &(0x7f00000001c0)={[{@prjquota='prjquota'}]}) [ 263.751937] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 07:21:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7, 0x2, 0x0, 0x0, 0x0, 0x18, 0x80ffffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) keyctl$dh_compute(0x17, &(0x7f0000000580), &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000300)={&(0x7f0000000700)={'cbcmac(khazad-generic)\x00'}}) 07:21:35 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r1) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f00000000c0)) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x1f) sendto$inet6(r0, &(0x7f0000000000)="9000000018001f15b9409b0d1b849ac00200a5780286fd05040000004300050000002a187599c5ac27a6c5b068d0bf46d323456536006466fce306b48100040000000000005ade4a0900000000000000000004000b0012009e4900bc5af3cbe05e0100000001000000731ae9e086ceb6cf6200000000f9e0db92ced67ae799e6aba5c93a8805018737fd34556e9e39ef", 0x90, 0x0, 0x0, 0x0) 07:21:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000580)={0x0, r2, r2}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000300)={&(0x7f0000000700)={'cbcmac(khazad-generic)\x00'}}) [ 264.060880] IPVS: ftp: loaded support on port[0] = 21 [ 264.098328] could not allocate digest TFM handle blake2s-160-x86 [ 264.149043] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 264.173880] could not allocate digest TFM handle blake2s-160-x86 07:21:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000580)={0x0, r1, r1}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000300)={&(0x7f0000000700)={'cbcmac(khazad-generic)\x00'}}) 07:21:35 executing program 4: socketpair(0x18, 0x1, 0x3, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)="d38100ffe6002b452b7b4f0a7ff32588e4b3", 0x12, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000240)="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", 0xfc, r0) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x0, r1) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r2, r0}, &(0x7f0000000500)=""/83, 0xfffffef6, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000180)="d38100ffe6002b452b7b4f0a7ff32588e4b3a5e608000000", 0x18, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000040)={r2}, 0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={'blake2s-160-x86\x00'}, &(0x7f0000000100)}) 07:21:35 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000480)={0x15d, 0x1c, &(0x7f0000000080)="b2fbbd60e7bae33fb203c7ee4249516d9c828b8cc360907c8d46c6c3e898b411d9e98a3a0dce4af875900c774c804d141b05a58112006d212fd6a412259d8e645ad3af0679672a09ad4db74f85a05dedeecf4479770dba4c63dfc1eced2ec98abd2219df2412d585c19b5fc4226376689b454c16e3d7b041cd8aa4c46a84c2e42cb2893153647923cc68ee0f1a5545a77cd8fb98f5ff1ab4ef8995b0734f22a215fc369632d6610f251cd85771d568b0d45d06dd24fc90d6e284dd563a38d4eebb497a850ca18a199a4f97a92caa1d8845751b21b95388817dfc9560efb4b3880b141d1e4d264224311c051b3139983424a60532ab22f573d229fcb480b81fa80da6dfa88f15811cdd6d0ff6c8ec43399e4200034d398849ac3fd103e4cc945851bec96b2fa26c02be0c9e6599b1e2e32893ef5cfaa15e5fa1de8293c1f16df8edde1141936fd168f829557439fb88c5fe924f0d81091e7b38336c45b9520fb833bf545fdb9a14bbdfdc64b69d069b8c95f7957db2b8737f1a0e7c3a21e656cf247fb881fc139f0771f518eb892c68f8c04166408914c58630304959ac3b425dbc3c8460325775fdc354d742930e4d918f93dfecf5e4c6b11894d0d8beb09529d86bd9094fed5381e4427ea44ad60e7fb4c7eccb86cf2e5d97a6a72fb4ddfcc38a142f7207ce1650968f3510a5dd54b4d0b5466f28d2b4ff4a6c66aa67023f05863bac55f1fa6a6a6f08f0fc592dd55a335155bd8b690e8c40591fb90495d4806086670b78ecca61ebe1d84c4b1a3bc097a94cb1168720e781fb18428ed58cd5fd10f07ae0697a3deec1f1ff26d2547456fd91f4f81bdac9e3b6ba2e631dc53ac0bbf337c86448d17fff21af8f0bc0ac3abf4b17bf6c17a101a5a04d4e521874762032a24cfcb1e80f2686c8bb6ffb72d5c900ca826a35cfdd16083d891791c2cc6f48dfa8b41e73d4e77fcefa0929312d01b6fb6eeda3d8dd8440c5705d990bb4a87203feca69874c7859f23c3418316e2582bce0ff2f200c8906e9290cbb3a313ef83f3000f3fac686b6c185fa85799c86ac2572228305da2b40a85fc87f6ab1074b79468ae2da1b22c3d780cfb313638d19d15282d04cee4c5e2a352d1c90a3aed7615f1583a9dbd8034c64211e1af57ba8215e006d485e8141c801ffa246d4b4c799d759ac520386164a7c2709b17b03439b9cd6dc4c66eb7571b7467b611b35a6210a7a38b836f3ad831aa757647cc1bf417050aef5105003067c2364116a032a7bba2c6fd5aea00a3afe31354007667d2c43aa5b52c792ba47ba2868e850e60b943953d22ef9338a413811dd8f551b7dc9e8c62f56a7412c392109c25cf08160919682a883b5413bdecb0bea2e03492624bc71498395c9b37ad992043db026a67ed08006a0162475901591057b7b977e8254f686232b0fdf62fdc85841"}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 264.549069] could not allocate digest TFM handle blake2s-160-x86 07:21:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1802, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x1ff) socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') dup2(r2, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[@ANYBLOB="c756705c4e9d68821f1f11438ace1a11a3a773a6bb052d475cc8e31fbbf41d595dc0ce5800069c058a5d5e467a83e51972bb59354028e7952a4489e7c67a5bd1dc5b5d2597cd670ec358184eafef07000000ebd4f3f49b7e79aca0c9e4e4", @ANYRES16=r4, @ANYBLOB="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"], 0x3}}, 0x0) sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000000c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000010000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000e0001006e657464657673696d0000000f0002006e667464657673696d300000080001007063690011000200303030303a30303a31302e30000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000e0001006e657464657673696d0000000f0002006e657464657673696d3000009112331109db0d59dcb8a135781f8f65c8eadbbe0bd8f4d267d9604eeb079373ae163c07e6869a512c481c2b867af99c7144feaa3df7ea9e6ef92d64a267755852c00d45a2b6e09812cb29b6f24eba420540472825eec741df2ede59e28da8125cab0f73bbf0fe0555531107f01b2072c1b21c35061d460082ddb1716a0b094d62d9a9cfdd707f8cd2360fa3000000"], 0x3}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000) r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r5, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r6, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) r7 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r8 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r8, &(0x7f0000000200)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) write$binfmt_script(r7, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) sendfile(r7, r8, 0x0, 0x20000102000007) r9 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./bus\x00', 0x100, 0xee) dup2(r9, r1) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r10, 0x8982, 0x0) r11 = syz_open_dev$ttys(0xc, 0x2, 0x1) close(r11) open(0x0, 0x541042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') 07:21:36 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r1, r4, 0x0, 0x800000000009) 07:21:36 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x3) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x3, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b767950080000000005027ecce66fd792bbf0e5bf5ff1b0824f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000018c0)=ANY=[@ANYBLOB="480000001000050700b000000000000000000000fbeee684bb81c610416860a34fe258fa2c473841730ae81b8c3ad746fe670357d092e604a874488a1ca2479a7a02cb29b33bf6663cceda159a46fdfc660fa3198fda0f28ce9e246e92f029f1533dd1b1a802000000000000008cf487d87af002b43f1638e22e72a0176ee5141554ed396d2c317683cde40f46bc4abe80dadb189abfdde923d3fc4f5a032343d2d93824d3eb8a783b723a75cbec36b4901c815342930d60e780e8ce4dfbce1f0cc7a7145d0865df1025262d00a68976ece33f8f8f", @ANYBLOB="0000000000000000280012000c00010076657468000000001800020014000100000000000845caad5f26353b3f43324851d7cb15bc65446e344bf282ab690bed3f27e0e6e2c091ac", @ANYBLOB="b872e342ff0d04022385579a2d8b8a07000000000000009d82604a7babdb0e4b95a4193459df724438cea75707d8a0109bed54d0a7cca8f462e8f21e9838d3f4ca5d3119780700000029e6df6eca4e20cda8229322267563425f0f031b2177aad82a7d4a7d8869557fe4fd257a994949a0ab21423c563b381b534a624f4b3e9d359ec75288942bd3965f73c6ea3fe0d1ee1daf"], 0x3}}, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x800, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f00000000c0)={0x1, 0x0, [{0x7, 0x800, 0x7, 0x7fff, 0x6, 0xd5a, 0x7}]}) 07:21:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000580)={0x0, r1, r1}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000300)={&(0x7f0000000700)={'cbcmac(khazad-generic)\x00'}}) 07:21:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) setsockopt$inet6_group_source_req(r0, 0x29, 0x3b, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r1) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() tkill(0x0, 0x10) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80000, 0x95) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r3, 0x0, 0xedc0) 07:21:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000580)={0x0, r1, r1}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000300)={&(0x7f0000000700)={'cbcmac(khazad-generic)\x00'}}) 07:21:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000580)={0x0, r0, r0}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000300)={&(0x7f0000000700)={'cbcmac(khazad-generic)\x00'}}) 07:21:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x743}, 0x52ff5}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000000)=0x1, &(0x7f00000000c0)=0x4) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a041a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 07:21:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x8}, 0x2) timer_settime(0x0, 0x1, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f00000004c0)) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e20, 0x9, @rand_addr="0f375305cb7e45e5b73b8ec7d58e12ec"}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={r4}, 0xc) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000380)={r4, 0x3f}, &(0x7f0000000400)=0x8) r5 = accept4$tipc(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x80800) setsockopt$TIPC_IMPORTANCE(r5, 0x10f, 0x7f, &(0x7f0000000140)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000000000ffffff00496738e4c2b75cb14be14d01bec9089ae9e7c400688709b6dcc14389ce59e8518e4bd41ab25e4bc6f99657e81ce5a74cf609c62592ffb8087a523acae4824965c4dfa551c3d34a1585306af97fbd5e83bb7bb284b5f6ef51ef821540ef5e577357ba34011e8a03913a465deebd95bc67c90c443081c06d927953e2a54400a3046155c012c783588944848e1d177f8100e600"/175], 0x9400) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, 0x0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7a01}]}, 0x44}, 0x1, 0x0, 0x0, 0x50}, 0x20008840) 07:21:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000580)={0x0, r0, r0}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000300)={&(0x7f0000000700)={'cbcmac(khazad-generic)\x00'}}) 07:21:37 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r1, r4, 0x0, 0x800000000009) 07:21:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000580)={0x0, r0, r0}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000300)={&(0x7f0000000700)={'cbcmac(khazad-generic)\x00'}}) 07:21:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1802, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x1ff) socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') dup2(r2, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[@ANYBLOB="c756705c4e9d68821f1f11438ace1a11a3a773a6bb052d475cc8e31fbbf41d595dc0ce5800069c058a5d5e467a83e51972bb59354028e7952a4489e7c67a5bd1dc5b5d2597cd670ec358184eafef07000000ebd4f3f49b7e79aca0c9e4e4", @ANYRES16=r4, @ANYBLOB="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"], 0x3}}, 0x0) sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000000c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000) r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r5, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r6, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) r7 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r8 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r8, &(0x7f0000000200)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) write$binfmt_script(r7, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) sendfile(r7, r8, 0x0, 0x20000102000007) r9 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./bus\x00', 0x100, 0xee) dup2(r9, r1) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r10, 0x8982, 0x0) r11 = syz_open_dev$ttys(0xc, 0x2, 0x1) close(r11) open(0x0, 0x541042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') 07:21:37 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r1, r4, 0x0, 0x800000000009) 07:21:37 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000580)={0x0, r1, r1}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000300)={&(0x7f0000000700)={'cbcmac(khazad-generic)\x00'}}) 07:21:37 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000440)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r2) ioctl$sock_bt_hci(r2, 0x800448d5, &(0x7f0000000000)="c84db7a055c165419d9c5044af31") ioctl$sock_bt_hci(r1, 0x400448e0, &(0x7f0000000040)) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}) close(r3) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)=0x8776) 07:21:37 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r0) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f00000000c0)) r1 = socket(0x5, 0x3, 0xffffffff) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x13, r0, 0x58246000) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r2) write$FUSE_DIRENT(r2, &(0x7f0000000100)={0x38, 0x0, 0x3, [{0x2, 0x7ffffffd, 0xa, 0xff, '/dev/vcsu\x00'}]}, 0x38) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb9020200000400000001810040fb12000600040fda1b40d819a906000500020f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 07:21:37 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000580)={0x0, r1, r1}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000300)={&(0x7f0000000700)={'cbcmac(khazad-generic)\x00'}}) 07:21:38 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000580)={0x0, r1, r1}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000300)={&(0x7f0000000700)={'cbcmac(khazad-generic)\x00'}}) 07:21:38 executing program 3: r0 = socket(0x2b, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000140)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r5) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r6) ioctl$TUNGETDEVNETNS(r6, 0x54e3, 0x0) r7 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r7) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x80000, 0x0) close(0xffffffffffffffff) dup(r4) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[], 0xff16) sendmsg$can_raw(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x24000004) splice(r1, 0x0, r4, 0x0, 0x80000002, 0x0) 07:21:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0xffffffffffffffce}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x40000000, &(0x7f0000003700)={0x77359400}) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x3, 0x100, 0x0, 0x600}, 0x8) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c4000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="000080000000f7b0ef"], 0x5}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) connect$netlink(r3, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r5) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="18010000", @ANYRES16=0x0, @ANYBLOB="00042bbd7010fedbdf250200000008000100", @ANYRES32=r4, @ANYBLOB="fc00028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b75700000000000000000000000000000000000000000000500030006000000040004000800060064f2b62a56eb4f42ac205afb05853a56f1864e0da69ec89aff30ad33cd4caa82dc2d00737bc7ec07d28e9c5a74cb964ae3f0863472a73ef5761860688b56ad6e12c4b5a3c995ac0d99c06f40e90c43a35bdc140acf43daddfd8e85435ed6aebf52e47d76c0e408164df7113cfe9b373f6e91d483cac6033d8c16c4dc497c026a1d5179389e7bf74db0cf3aa9b1c78f239b48eae0c20000000000", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400f9ffffff08000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB], 0x118}, 0x1, 0x0, 0x0, 0x2008c0d0}, 0x81) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r6 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000002c40), 0x299, 0x0) 07:21:38 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) accept4$inet(r1, 0x0, &(0x7f0000000140), 0x800) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='\t', 0x1, 0x41, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x5, 0x0, 0x5}, 0x14) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r2) getsockopt$inet6_int(r2, 0x29, 0x49, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) 07:21:38 executing program 2: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x8) listen(r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x42140, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x2) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffb000/0x3000)=nil, 0x3000}, 0x2}) 07:21:38 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000580)={0x0, r2, r2}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000300)={&(0x7f0000000700)={'cbcmac(khazad-generic)\x00'}}) [ 267.252273] audit: type=1400 audit(1584602498.643:66): avc: denied { setopt } for pid=9506 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:21:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1802, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x1ff) socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') dup2(r2, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[@ANYBLOB="c756705c4e9d68821f1f11438ace1a11a3a773a6bb052d475cc8e31fbbf41d595dc0ce5800069c058a5d5e467a83e51972bb59354028e7952a4489e7c67a5bd1dc5b5d2597cd670ec358184eafef07000000ebd4f3f49b7e79aca0c9e4e4", @ANYRES16=r4, @ANYBLOB="dd0700000000000000ffffff7f003fb95a565200abbdc265d1db3d039f9499bb5a6bbb9441362d1b42bcf3e8d1ba25ba9d6cf027e2eac8488ae8cafdc37a18d1cd65f76808033d7249a744e9c28a051e61bff5baa0fd9ed3785e485bcfc413075ef3648ba5c38e619c141afb135b63ae634d40708a1b9bf454c7d3583560617b22ad75fbda7e598866b71fc63d0a5f7c4730ad14e8887e8c245de1d32932b09cab0a59ca3c8a970cf6ad4d4437b4d583430f3314d7af99d274dcee87a1444c2685290a1ed6ad0525e46f4ce03ce8373a32865520cb99da8e9a921dc5e6be291f8b2c43a45aaef974975ea0f965e5f84b8de1ee4dbaeb09381e23aef4e4ba0445358e0f3fabe1163d4ea6ac88d72fb844512120221aa0001d7377c795cb27b9694e344f38493b9061e6ceb9db90719aeb3fa40000000000000000"], 0x3}}, 0x0) sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000000c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000) r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r5, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r6, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) r7 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r8 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r8, &(0x7f0000000200)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) write$binfmt_script(r7, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) sendfile(r7, r8, 0x0, 0x20000102000007) r9 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./bus\x00', 0x100, 0xee) dup2(r9, r1) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r10, 0x8982, 0x0) r11 = syz_open_dev$ttys(0xc, 0x2, 0x1) close(r11) open(0x0, 0x541042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') 07:21:38 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r1, r4, 0x0, 0x800000000009) 07:21:38 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000580)={0x0, r2, r2}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000300)={&(0x7f0000000700)={'cbcmac(khazad-generic)\x00'}}) 07:21:38 executing program 2: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x8) listen(r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x42140, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x2) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffb000/0x3000)=nil, 0x3000}, 0x2}) 07:21:38 executing program 3: mlockall(0x1) open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x19) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r1) openat$cgroup_subtree(r1, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r2) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r3) ioctl$RTC_UIE_OFF(r3, 0x7004) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r4) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x50, r4, 0x6196b000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 07:21:39 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000580)={0x0, r2, r2}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000300)={&(0x7f0000000700)={'cbcmac(khazad-generic)\x00'}}) 07:21:39 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r2) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x1, 0x4) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00c24076fe80000000000000000000000000001f08000000000500010000000000000000000000000000002000000010d6a4c84979654828b2fef6817029f5cb7c4ca24797934d139c3b78c3f000b39fe15fd4cdc9245cf6c499ee82d3424a6a74cf9ee60f8230"], 0x38}}, 0x40) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0xd0}, 0x48005) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r3) r4 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x71, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000540)={r5, 0x1000}, 0x8) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r6, 0x1, 0x0, 0x0, {0x4}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r6, 0x400, 0x70bd2d, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x20040811}, 0x4) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r1, 0x200, 0x70bd28, 0x25dfdbff, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x6}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2}, @NLBL_MGMT_A_DOMAIN={0xb, 0x1, 'vmnet1\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000144}, 0x8010) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e22, 0x0, @local, 0x6}], 0x3c) 07:21:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000580)={0x0, r1, r1}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000300)={&(0x7f0000000700)={'cbcmac(khazad-generic)\x00'}}) [ 267.900653] audit: type=1400 audit(1584602499.293:67): avc: denied { write } for pid=9540 comm="syz-executor.1" name="net" dev="proc" ino=35460 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 07:21:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="030000e86a5a1f11e68c8a3c122c"]) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x0, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r4) ioctl$SG_GET_SCSI_ID(r4, 0x2276, &(0x7f0000000080)) close(0xffffffffffffffff) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000400)={0xe8, "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"}) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000180)={0x4, &(0x7f00000000c0)=[0x24, 0x9, 0x6, 0x33ee828f]}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 07:21:39 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) sendfile(r1, r4, 0x0, 0x800000000009) [ 268.064231] audit: type=1400 audit(1584602499.323:68): avc: denied { add_name } for pid=9540 comm="syz-executor.1" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 07:21:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000580)={0x0, r1, r1}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000300)={&(0x7f0000000700)={'cbcmac(khazad-generic)\x00'}}) 07:21:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) connect$netlink(r3, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getchain={0x3c, 0x66, 0x10, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0xffe0, 0xb}, {0xc, 0x1}, {0x7ff1, 0x2}}, [{0x8, 0xb, 0x20}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0xc54}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4008044}, 0x8800) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote={0xac, 0x14, 0x8}}, @timestamp}}}, 0x100c) [ 268.276337] audit: type=1400 audit(1584602499.333:69): avc: denied { create } for pid=9540 comm="syz-executor.1" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 [ 268.322965] FAT-fs (loop2): Unrecognized mount option "" or missing value 07:21:40 executing program 0: r0 = getpid() ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x5) r1 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, 0x0, 0x0) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, 0x0, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$setperm(0x5, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0xe00) fallocate(r2, 0x11, 0x0, 0x10000) sendfile(r2, r3, 0x0, 0x12000) socket(0x1a, 0x5, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x4800}, 0x8040) 07:21:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000580)={0x0, r1, r1}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000300)={&(0x7f0000000700)={'cbcmac(khazad-generic)\x00'}}) 07:21:40 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) sendfile(r1, r4, 0x0, 0x800000000009) 07:21:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x8004551a, &(0x7f0000000040)) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x100000e, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}], 0x0, 0x0) [ 268.822044] XFS (loop2): Invalid superblock magic number [ 268.829227] audit: type=1800 audit(1584602500.213:70): pid=9586 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16648 res=0 [ 268.960959] audit: type=1804 audit(1584602500.253:71): pid=9592 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir469291267/syzkaller.zWIvkN/27/file0" dev="sda1" ino=16648 res=1 07:21:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb14, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_GET_SECUREBITS(0x1b) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00170002000000740004140e00110002000000dc2976d153b4", 0x235}], 0x1}, 0x0) 07:21:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000580)={0x0, r1, r1}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000300)={&(0x7f0000000700)={'cbcmac(khazad-generic)\x00'}}) 07:21:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1802, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) dup2(r2, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000500)={0x8c, 0x0, 0x0, 0x0, 0x0, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) syz_open_procfs(0x0, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r5, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000200)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) write$binfmt_script(r6, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) sendfile(r6, r7, 0x0, 0x20000102000007) openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./bus\x00', 0x181002, 0x12d) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) 07:21:40 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) sendfile(r1, r4, 0x0, 0x800000000009) 07:21:40 executing program 0: clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) utimes(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)={{0x0, 0x7530}, {r0, r1/1000+30000}}) close(0xffffffffffffffff) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000400)) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000000c0)={0x0, 0xffffffffffffffb4, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r8, r6}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0, r8, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000180)=[{0x21, 0x0, [0x20, 0x9, 0x36, 0x7, 0x2, 0x4, 0x4, 0x6, 0x300000, 0xfff, 0x20, 0xe8a, 0x80, 0x1000, 0x20, 0x1000]}, {0x2, 0x0, [0x9, 0x939, 0x8, 0x2, 0x101, 0x5, 0xffffffff, 0x4, 0x8, 0x89b3, 0x6, 0x5, 0x1, 0x71e377da, 0x7ff, 0x1]}, {0x2a, 0x0, [0xc777, 0xff, 0x8, 0x8c, 0x20, 0x1000, 0xffffffff, 0x4, 0x7f, 0x3f, 0x8, 0x2, 0x7, 0x1ff, 0x0, 0x7ff]}, {0x0, 0x0, [0x4, 0x200, 0xc, 0xcaf, 0x1, 0x80000000, 0xffff, 0x0, 0x4, 0x5, 0xfffffffa, 0x1, 0x800, 0x4, 0x2, 0x1]}], r8, 0x1, 0x1, 0x120}}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000140)=0x5) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x2, 0x10004e23, @broadcast}, 0x39) 07:21:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000580)={0x0, r1, r1}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000300)={&(0x7f0000000700)={'cbcmac(khazad-generic)\x00'}}) [ 269.394414] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:21:40 executing program 0: clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) utimes(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)={{0x0, 0x7530}, {r0, r1/1000+30000}}) close(0xffffffffffffffff) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000400)) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000000c0)={0x0, 0xffffffffffffffb4, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r8, r6}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0, r8, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000180)=[{0x21, 0x0, [0x20, 0x9, 0x36, 0x7, 0x2, 0x4, 0x4, 0x6, 0x300000, 0xfff, 0x20, 0xe8a, 0x80, 0x1000, 0x20, 0x1000]}, {0x2, 0x0, [0x9, 0x939, 0x8, 0x2, 0x101, 0x5, 0xffffffff, 0x4, 0x8, 0x89b3, 0x6, 0x5, 0x1, 0x71e377da, 0x7ff, 0x1]}, {0x2a, 0x0, [0xc777, 0xff, 0x8, 0x8c, 0x20, 0x1000, 0xffffffff, 0x4, 0x7f, 0x3f, 0x8, 0x2, 0x7, 0x1ff, 0x0, 0x7ff]}, {0x0, 0x0, [0x4, 0x200, 0xc, 0xcaf, 0x1, 0x80000000, 0xffff, 0x0, 0x4, 0x5, 0xfffffffa, 0x1, 0x800, 0x4, 0x2, 0x1]}], r8, 0x1, 0x1, 0x120}}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000140)=0x5) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x2, 0x10004e23, @broadcast}, 0x39) 07:21:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000580)={0x0, r1, r1}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000300)={&(0x7f0000000700)={'cbcmac(khazad-generic)\x00'}}) 07:21:41 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(0xffffffffffffffff, 0x208200) sendfile(r1, r4, 0x0, 0x800000000009) 07:21:41 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000200)=0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0x3, r3}]}, 0x48}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 07:21:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000580)={0x0, r1, r1}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000300)={&(0x7f0000000700)={'cbcmac(khazad-generic)\x00'}}) 07:21:41 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe3, 0x2, 0x0, 0x0, 0x0, 0x4, 0x94, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x19997d6a, 0x100}, 0x4c1, 0x100000000000, 0x5, 0x5, 0x0, 0x2000000}, 0x0, 0x20200000000004, 0xffffffffffffffff, 0x9) r0 = gettid() ptrace(0x4207, r0) r1 = gettid() ptrace$setopts(0x4206, r1, 0xfffffffffffffffd, 0x6) ptrace(0x4207, r1) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x5, @rand_addr="6483d883cf3b6fa6a5164a64140ee41f", 0x6}}}, 0x30) sched_setattr(r1, &(0x7f0000000180)={0x38, 0x3, 0x8, 0x1000, 0x5de2, 0x1003ffffd, 0x3, 0x9fac, 0x5, 0x9}, 0x0) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x8, 0x0) bind$vsock_dgram(r2, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) pread64(r3, 0x0, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f00000001c0)='eth1:\x00', 0x6) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xf7, 0x9, 0xfd, 0x3, 0x0, 0xffffffffffffff00, 0x8440, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x8080, 0xa634, 0xb9, 0x5, 0x0, 0x5, 0x6}, r0, 0xb, r2, 0x8) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) pread64(r4, 0x0, 0x0, 0x0) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) pread64(r5, 0x0, 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r6, 0x0, 0x48b, &(0x7f0000000280)={0x2, 'vcan0\x00', 0x100003}, 0x18) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) ptrace(0x4207, r7) ptrace$peeksig(0x4209, r7, &(0x7f0000000200)={0x0, 0x0, 0x6}, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}]) r8 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) preadv(r8, &(0x7f0000000a80)=[{&(0x7f00000003c0)=""/230, 0xe6}], 0x1, 0x0) [ 270.367136] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9641 comm=syz-executor.0 [ 270.390827] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 1048579, id = 0 [ 270.453959] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9641 comm=syz-executor.0 [ 270.551576] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9641 comm=syz-executor.0 [ 270.592832] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9641 comm=syz-executor.0 [ 270.609263] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9641 comm=syz-executor.0 [ 270.623369] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9641 comm=syz-executor.0 07:21:42 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000007c0)="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") mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6900) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@remote, @in6}}, {{@in6=@ipv4={[], [], @initdev}}}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003200)=[{{&(0x7f00000012c0), 0x10, 0x0}}], 0x1, 0x0) ftruncate(r1, 0x8200) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x6}, 0x8000, 0xdf, 0xfffffff8, 0x0, 0x200000000000}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 07:21:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1802, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) dup2(r2, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000500)={0x8c, 0x0, 0x0, 0x0, 0x0, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) syz_open_procfs(0x0, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r5, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000200)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) write$binfmt_script(r6, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) sendfile(r6, r7, 0x0, 0x20000102000007) openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./bus\x00', 0x181002, 0x12d) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) 07:21:42 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe3, 0x2, 0x0, 0x0, 0x0, 0x4, 0x94, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x19997d6a, 0x100}, 0x4c1, 0x100000000000, 0x5, 0x5, 0x0, 0x2000000}, 0x0, 0x20200000000004, 0xffffffffffffffff, 0x9) r0 = gettid() ptrace(0x4207, r0) r1 = gettid() ptrace$setopts(0x4206, r1, 0xfffffffffffffffd, 0x6) ptrace(0x4207, r1) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x5, @rand_addr="6483d883cf3b6fa6a5164a64140ee41f", 0x6}}}, 0x30) sched_setattr(r1, &(0x7f0000000180)={0x38, 0x3, 0x8, 0x1000, 0x5de2, 0x1003ffffd, 0x3, 0x9fac, 0x5, 0x9}, 0x0) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x8, 0x0) bind$vsock_dgram(r2, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) pread64(r3, 0x0, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f00000001c0)='eth1:\x00', 0x6) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xf7, 0x9, 0xfd, 0x3, 0x0, 0xffffffffffffff00, 0x8440, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x8080, 0xa634, 0xb9, 0x5, 0x0, 0x5, 0x6}, r0, 0xb, r2, 0x8) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) pread64(r4, 0x0, 0x0, 0x0) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) pread64(r5, 0x0, 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r6, 0x0, 0x48b, &(0x7f0000000280)={0x2, 'vcan0\x00', 0x100003}, 0x18) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) ptrace(0x4207, r7) ptrace$peeksig(0x4209, r7, &(0x7f0000000200)={0x0, 0x0, 0x6}, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}]) r8 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) preadv(r8, &(0x7f0000000a80)=[{&(0x7f00000003c0)=""/230, 0xe6}], 0x1, 0x0) 07:21:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000580)={0x0, r1, r1}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000300)={&(0x7f0000000700)={'cbcmac(khazad-generic)\x00'}}) 07:21:42 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(0xffffffffffffffff, 0x208200) sendfile(r1, r4, 0x0, 0x800000000009) [ 270.644008] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9641 comm=syz-executor.0 [ 270.662395] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9641 comm=syz-executor.0 [ 270.722257] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9641 comm=syz-executor.0 07:21:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000580)={0x0, r1, r1}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000300)={&(0x7f0000000700)={'cbcmac(khazad-generic)\x00'}}) 07:21:42 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r0) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000000)=0x1) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setuid(0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, 0x0, 0x0) [ 270.790339] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9641 comm=syz-executor.0 07:21:42 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(0xffffffffffffffff, 0x208200) sendfile(r1, r4, 0x0, 0x800000000009) 07:21:42 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000200)=0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0x3, r3}]}, 0x48}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 270.998256] ucma_write: process 56 (syz-executor.1) changed security contexts after opening file descriptor, this is not allowed. 07:21:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000580)={0x0, r2, r2}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000300)={&(0x7f0000000700)={'cbcmac(khazad-generic)\x00'}}) 07:21:42 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r3) ioctl$KDSKBENT(r3, 0x4b47, &(0x7f0000000040)={0x8, 0x7, 0x1}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000000)="a36ba13c5e0d294a9b11ae12b13418ac6e3ec6b9339eaa4ee8230264c18da0335d1acf995edc80f1e1e86d0068ee148074c0657851921d", 0x37}], 0x1, 0x2) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r5) ioctl$VIDIOC_QUERYCTRL(r5, 0xc0445624, &(0x7f0000000240)={0xfffffffe, 0x0, "1ed4c470eed0d1ff0ada8cb1b2b5aa96bac0e9df28abd1052cc491a71aaf53ec", 0x3f, 0x7, 0x9, 0x4, 0x300}) sendfile(r2, r4, 0x0, 0x102000011) 07:21:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008a}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) pipe2$9p(0x0, 0x0) socket$kcm(0x2, 0x0, 0x73) 07:21:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000580)={0x0, r2, r2}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000300)={&(0x7f0000000700)={'cbcmac(khazad-generic)\x00'}}) 07:21:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1802, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) dup2(r2, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000500)={0x8c, 0x0, 0x0, 0x0, 0x0, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) syz_open_procfs(0x0, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r5, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000200)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) write$binfmt_script(r6, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) sendfile(r6, r7, 0x0, 0x20000102000007) openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./bus\x00', 0x181002, 0x12d) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) 07:21:42 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x2044}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:21:42 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r1, 0xffffffffffffffff, 0x0, 0x800000000009) 07:21:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000580)={0x0, r2, r2}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000300)={&(0x7f0000000700)={'cbcmac(khazad-generic)\x00'}}) 07:21:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3, @ANYBLOB="96f47bc9e73d8e58347db0a4ca5312a94b0e9ee6e094926355fb6b1a2f77f07703629b687a918678c9d8ad9a404b567539de52be1faa405d7960bbe549065a628dc5178ff0ccd20a78707f647698c2631596f99e173d5aadb15a59246f291eedb0bdd05202d1cbec6d2f6b85c52a49643d6d4b3f11b0be75bebc00d085f18d560e67432b4ec89a756f4f62e709e6a1006d7bc8fe633c0ef17248f732221ac1c78b30c3b5393b8bb98a556a25c05e1bf84efa48110c10e3886b5c8eaa27088f1c7972c2daa68e65e3e422d1ff73a1e9a7691d332f354161dbfe79f0824a1c9f33fbc1fda25091bdeb8dffc49fbb"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) close(r6) bind$vsock_stream(r6, &(0x7f0000000080)={0x28, 0x0, 0x2710, @hyper}, 0x10) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}, 0x1, 0x3}, 0x0) [ 377.265781] rcu: INFO: rcu_preempt self-detected stall on CPU [ 377.271999] rcu: 1-...!: (4 GPs behind) idle=bea/1/0x4000000000000002 softirq=17118/17118 fqs=4 [ 377.281672] rcu: (t=10500 jiffies g=13537 q=25) [ 377.286540] rcu: rcu_preempt kthread starved for 10491 jiffies! g13537 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 377.297109] rcu: RCU grace-period kthread stack dump: [ 377.302303] rcu_preempt R running task 29136 10 2 0x80000000 [ 377.309513] Call Trace: [ 377.312208] ? __schedule+0x866/0x1d80 [ 377.316118] ? schedule_timeout+0x4c3/0xf20 [ 377.320489] ? firmware_map_remove+0x19a/0x19a [ 377.325100] ? _raw_spin_unlock_irqrestore+0x67/0xe0 [ 377.330219] schedule+0x8d/0x1b0 [ 377.333621] schedule_timeout+0x4d1/0xf20 [ 377.337781] ? usleep_range+0x160/0x160 [ 377.341781] ? __next_timer_interrupt+0x190/0x190 [ 377.346648] ? prepare_to_swait_exclusive+0x110/0x110 [ 377.351857] rcu_gp_kthread+0xcee/0x2060 [ 377.355948] ? rcu_blocking_is_gp+0x90/0x90 [ 377.360384] ? _raw_spin_unlock_irqrestore+0x67/0xe0 [ 377.365498] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 377.370091] ? _raw_spin_unlock_irqrestore+0xa0/0xe0 [ 377.375209] ? __kthread_parkme+0xfd/0x1b0 [ 377.379457] ? rcu_blocking_is_gp+0x90/0x90 [ 377.383789] kthread+0x34a/0x420 [ 377.387164] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 377.392710] ret_from_fork+0x24/0x30 [ 377.396442] NMI backtrace for cpu 1 [ 377.400078] CPU: 1 PID: 9714 Comm: syz-executor.3 Not tainted 4.19.111-syzkaller #0 [ 377.407927] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.417287] Call Trace: [ 377.419884] [ 377.422102] dump_stack+0x188/0x20d [ 377.425749] nmi_cpu_backtrace.cold+0x63/0xa2 [ 377.430263] ? lapic_can_unplug_cpu.cold+0x44/0x44 [ 377.435211] nmi_trigger_cpumask_backtrace+0x1a6/0x1eb [ 377.440500] rcu_dump_cpu_stacks+0x170/0x1bb [ 377.444942] rcu_check_callbacks.cold+0x634/0xddc [ 377.449809] ? trace_hardirqs_off+0x50/0x200 [ 377.454234] update_process_times+0x2a/0x70 [ 377.458572] tick_sched_handle+0x9b/0x180 [ 377.462743] tick_sched_timer+0x42/0x130 [ 377.466819] __hrtimer_run_queues+0x2fc/0xd50 [ 377.471325] ? tick_sched_do_timer+0x1a0/0x1a0 [ 377.475922] ? hrtimer_fixup_activate+0x30/0x30 [ 377.480601] ? kvm_clock_read+0x14/0x30 [ 377.484583] ? ktime_get_update_offsets_now+0x2db/0x450 [ 377.489962] hrtimer_interrupt+0x312/0x770 [ 377.494298] smp_apic_timer_interrupt+0x10c/0x550 [ 377.499249] apic_timer_interrupt+0xf/0x20 [ 377.503488] [ 377.505751] RIP: 0010:vcpu_enter_guest+0xed3/0x5ed0 [ 377.510778] Code: ff df 48 c1 e8 03 80 3c 10 00 0f 85 cb 44 00 00 48 83 3d 67 2f a6 07 00 0f 84 c0 36 00 00 e8 64 7d 5b 00 fb 66 0f 1f 44 00 00 01 00 00 00 e8 a3 73 3a 00 65 8b 1d 7c c6 f5 7e 31 ff 89 de e8 [ 377.529692] RSP: 0018:ffff88804e8ffa30 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 377.537435] RAX: 0000000000040000 RBX: ffff8880905241c0 RCX: ffffc9000c4c1000 [ 377.544805] RDX: 0000000000040000 RSI: ffffffff810c273c RDI: ffff888090524a3c [ 377.552093] RBP: ffff88804e8ffb40 R08: ffff8880905241c0 R09: 0000000000000000 [ 377.559368] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888050e20040 [ 377.566667] R13: ffff888050e2006c R14: ffffff6c8ee45f18 R15: 0000000000000000 [ 377.573986] ? vcpu_enter_guest+0xecc/0x5ed0 [ 377.578413] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 377.583011] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 377.587800] ? emulator_read_emulated+0x40/0x40 [ 377.592488] ? kvm_check_async_pf_completion+0x2a4/0x400 [ 377.597950] ? kvm_arch_vcpu_ioctl_run+0x430/0x16a0 [ 377.602981] ? kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 377.608009] kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 377.612870] kvm_vcpu_ioctl+0x493/0xe20 [ 377.616873] ? kvm_vcpu_block+0xc40/0xc40 [ 377.621036] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 377.625807] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 377.630397] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 377.635176] ? retint_kernel+0x2d/0x2d [ 377.639099] ? kvm_vcpu_block+0xc40/0xc40 [ 377.643268] do_vfs_ioctl+0xcda/0x12e0 [ 377.647186] ? selinux_file_ioctl+0x125/0x5d0 [ 377.651766] ? check_preemption_disabled+0x41/0x280 [ 377.656794] ? ioctl_preallocate+0x200/0x200 [ 377.661210] ? selinux_file_mprotect+0x600/0x600 [ 377.665973] ? __fget+0x340/0x510 [ 377.669436] ? iterate_fd+0x350/0x350 [ 377.673252] ? security_file_ioctl+0x6c/0xb0 [ 377.677668] ksys_ioctl+0x9b/0xc0 [ 377.681133] __x64_sys_ioctl+0x6f/0xb0 [ 377.685026] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 377.689626] do_syscall_64+0xf9/0x620 [ 377.693443] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 377.698643] RIP: 0033:0x45c849 [ 377.702807] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 377.721739] RSP: 002b:00007f73ead0cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 377.729481] RAX: ffffffffffffffda RBX: 00007f73ead0d6d4 RCX: 000000000045c849 [ 377.736763] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 377.744067] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 377.751348] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 377.758628] R13: 00000000000003be R14: 00000000004c647e R15: 000000000076bf0c