euid() setreuid(r0, r0) setresuid(0x0, 0x0, 0x0) 03:11:28 executing program 2: socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) read(r0, 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r1, r2) 03:11:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0xa00000000, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 1625.829006] XFS (loop4): Mounting V4 Filesystem 03:11:28 executing program 3: socket(0x1e, 0x805, 0x0) r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x1d1) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x18, 0x14, 0x301, 0x0, 0x0, {0x1e}, [@generic="c1"]}, 0x18}}, 0x0) [ 1625.859063] XFS (loop4): totally zeroed log [ 1625.885430] XFS (loop4): Metadata corruption detected at xfs_agi_verify+0x188/0x560, xfs_agi block 0x2 [ 1625.928132] XFS (loop4): Unmount and run xfs_repair [ 1625.948414] XFS (loop4): First 128 bytes of corrupted metadata buffer: [ 1625.985173] 00000000d3490e40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 03:11:28 executing program 2: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x4a}, 0x2c) [ 1626.006375] xprt_adjust_timeout: rq_timeout = 0! [ 1626.020717] 00000000c78b81ca: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 03:11:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x2000d, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0xffffffffffffffa0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) lstat(0x0, &(0x7f0000000bc0)) getresgid(0x0, &(0x7f0000000580), &(0x7f0000000600)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xfffffd9e) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff}, 0x14) shutdown(0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x6, &(0x7f0000000200)={0x0, 0x3f, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) clock_gettime(0x0, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)) timer_settime(0x0, 0xffffffffffffffff, 0x0, 0x0) [ 1626.074565] 000000003b601510: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 03:11:28 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x32) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000300)=0x41b) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r3 = socket$inet6(0xa, 0xffffffffffffffff, 0x1) r4 = fcntl$getown(r3, 0x9) ptrace$pokeuser(0x6, r4, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)="f59e131e79f154a7d8171700400892ac23a823df9a188cde74d4a3379c26e9b94a664c6d4b7c7f2f7c807f5604e9f25fa7138c150b99b2eee500086426593d107ca2923a9447ac9bbe11e112c02106e636c510c7cd19c23efc691bb6b74fd01ce3d482cc82596cb35afd36aab53f0becccd9467d6ed52e1f46871defe59a2bb2bd838b39bb55dc87db8add86369a9880766feed61cb6083493927e964c7e7ed0e3570d76e4752b53c92d6888ac12f003402ce08acab246541c36622e935c58d9b8cffb1735c98505cb6e1896445a7d74") remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x1, 0x74f, 0x1000) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(r3, &(0x7f00000007c0)=ANY=[], 0x0) mkdir(&(0x7f0000000100)='./bus\x00', 0x21) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440)={0x2, 0x1}, 0x8) ioctl$PIO_UNISCRNMAP(r5, 0x4b6a, &(0x7f0000000fc0)="31d96da88b0cce5062747ce237ca24f05b05df66b34814c1cdb2db3642a7c880224c03d6cffd67b36c7f1a51ae9aeaa3892b040ba2105d77d4e4579d745ad601f19c26d1260bcd5435ae4ad35d123f7e809a7b0576431fde9f78c3260a3837b52ef6437c404147add96892a9d3a67dcf93c198c3b7727cd266c20c5e584c28ae0843064b8f7f199db8641f71a407775e0090bbedee63a4640e1f012e5ca95bd14b5aa0da642b552ae4aa2b869458dec283c16f25c67068fc528a793f75c81acac8ee6596d79c449ade5eeee332c460ebc0d46c076e871b6426d521c571a95d0fa800de30a110e719ffde8f103773daaaec8c313aa3be0bdaa6e7e796df3975a8e37aee6d10579f8afe6552f187c262b32eced8b5f01e40ab8904400f00000000000000000000000000000058b4721949da012002cb7f4ac8fe195c1388861be8cd45020083b0089b23f86603321faf83e794bea1ece8051e9996306347bd562aa2437fa6bdb57086302926b8af069b8d331ebf5c0e1a7f163e6d711af330efdfae413fafef9acf1d53e6aaf4f2dec9ddfb4ca321583e35a14a92e82bdbea3c127a033b32059fbadce23a3e87957f8238886aa9380000000018888c4c20ba104342e8c9d85a9dcf06abbb7a2905d37839bff6f8641ebce172c60a8d368cd4a94af484749dc4ccdd380bbf5d501302d50e79d3536eab5a12abdd347dac985c4349ec712661df947315514e45a515417e6b00000000000000002bdacdb2631c83a90dbca3aa7e5936f8aa413a75c7780309e1c178bce65ed205154ab4f55241cd2b6e83b29fc6cefe050d7d562360718e25bbdb2d34264d6a741cbbed50422f5d") r6 = socket$inet6(0xa, 0x3, 0x6) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x801) setsockopt$inet6_int(r1, 0x29, 0xcf, &(0x7f0000000840)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) shutdown(r2, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x8000000000000001}, 0x20) socket$inet6(0xa, 0x0, 0x400) connect$inet6(r6, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r7 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f00000000c0)=0x202, 0x8) 03:11:28 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x32) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000300)=0x41b) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r3 = socket$inet6(0xa, 0xffffffffffffffff, 0x1) r4 = fcntl$getown(r3, 0x9) ptrace$pokeuser(0x6, r4, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)="f59e131e79f154a7d8171700400892ac23a823df9a188cde74d4a3379c26e9b94a664c6d4b7c7f2f7c807f5604e9f25fa7138c150b99b2eee500086426593d107ca2923a9447ac9bbe11e112c02106e636c510c7cd19c23efc691bb6b74fd01ce3d482cc82596cb35afd36aab53f0becccd9467d6ed52e1f46871defe59a2bb2bd838b39bb55dc87db8add86369a9880766feed61cb6083493927e964c7e7ed0e3570d76e4752b53c92d6888ac12f003402ce08acab246541c36622e935c58d9b8cffb1735c98505cb6e1896445a7d74") remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x1, 0x74f, 0x1000) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(r3, &(0x7f00000007c0)=ANY=[], 0x0) mkdir(&(0x7f0000000100)='./bus\x00', 0x21) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440)={0x2, 0x1}, 0x8) ioctl$PIO_UNISCRNMAP(r5, 0x4b6a, &(0x7f0000000fc0)="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") r6 = socket$inet6(0xa, 0x3, 0x6) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x801) setsockopt$inet6_int(r1, 0x29, 0xcf, &(0x7f0000000840)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) shutdown(r2, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x8000000000000001}, 0x20) socket$inet6(0xa, 0x0, 0x400) connect$inet6(r6, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r7 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f00000000c0)=0x202, 0x8) [ 1626.116129] 000000007c5287fd: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 1626.159581] 000000003232cbbf: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 03:11:28 executing program 3: socket(0x1e, 0x805, 0x0) r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x1d1) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x18, 0x14, 0x301, 0x0, 0x0, {0x1e}, [@generic="c1"]}, 0x18}}, 0x0) [ 1626.208918] 00000000ed9a7615: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 03:11:28 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x32) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000300)=0x41b) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r3 = socket$inet6(0xa, 0xffffffffffffffff, 0x1) r4 = fcntl$getown(r3, 0x9) ptrace$pokeuser(0x6, r4, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)="f59e131e79f154a7d8171700400892ac23a823df9a188cde74d4a3379c26e9b94a664c6d4b7c7f2f7c807f5604e9f25fa7138c150b99b2eee500086426593d107ca2923a9447ac9bbe11e112c02106e636c510c7cd19c23efc691bb6b74fd01ce3d482cc82596cb35afd36aab53f0becccd9467d6ed52e1f46871defe59a2bb2bd838b39bb55dc87db8add86369a9880766feed61cb6083493927e964c7e7ed0e3570d76e4752b53c92d6888ac12f003402ce08acab246541c36622e935c58d9b8cffb1735c98505cb6e1896445a7d74") remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x1, 0x74f, 0x1000) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(r3, &(0x7f00000007c0)=ANY=[], 0x0) mkdir(&(0x7f0000000100)='./bus\x00', 0x21) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440)={0x2, 0x1}, 0x8) ioctl$PIO_UNISCRNMAP(r5, 0x4b6a, &(0x7f0000000fc0)="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") r6 = socket$inet6(0xa, 0x3, 0x6) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x801) setsockopt$inet6_int(r1, 0x29, 0xcf, &(0x7f0000000840)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) shutdown(r2, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x8000000000000001}, 0x20) socket$inet6(0xa, 0x0, 0x400) connect$inet6(r6, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r7 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f00000000c0)=0x202, 0x8) [ 1626.252230] 00000000b5cb1e42: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 1626.302449] 00000000dfbd06a6: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 1626.387396] XFS (loop4): metadata I/O error in "xfs_trans_read_buf_map" at daddr 0x2 len 1 error 117 [ 1626.406451] XFS (loop4): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 [ 1626.439858] XFS (loop4): Failed to read root inode 0xd88, error 117 03:11:29 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x32) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000300)=0x41b) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r3 = socket$inet6(0xa, 0xffffffffffffffff, 0x1) r4 = fcntl$getown(r3, 0x9) ptrace$pokeuser(0x6, r4, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)="f59e131e79f154a7d8171700400892ac23a823df9a188cde74d4a3379c26e9b94a664c6d4b7c7f2f7c807f5604e9f25fa7138c150b99b2eee500086426593d107ca2923a9447ac9bbe11e112c02106e636c510c7cd19c23efc691bb6b74fd01ce3d482cc82596cb35afd36aab53f0becccd9467d6ed52e1f46871defe59a2bb2bd838b39bb55dc87db8add86369a9880766feed61cb6083493927e964c7e7ed0e3570d76e4752b53c92d6888ac12f003402ce08acab246541c36622e935c58d9b8cffb1735c98505cb6e1896445a7d74") remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x1, 0x74f, 0x1000) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(r3, &(0x7f00000007c0)=ANY=[], 0x0) mkdir(&(0x7f0000000100)='./bus\x00', 0x21) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440)={0x2, 0x1}, 0x8) ioctl$PIO_UNISCRNMAP(r5, 0x4b6a, &(0x7f0000000fc0)="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") r6 = socket$inet6(0xa, 0x3, 0x6) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x801) setsockopt$inet6_int(r1, 0x29, 0xcf, &(0x7f0000000840)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) shutdown(r2, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x8000000000000001}, 0x20) socket$inet6(0xa, 0x0, 0x400) connect$inet6(r6, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r7 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f00000000c0)=0x202, 0x8) 03:11:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x2000d, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0xffffffffffffffa0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) lstat(0x0, &(0x7f0000000bc0)) getresgid(0x0, &(0x7f0000000580), &(0x7f0000000600)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xfffffd9e) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff}, 0x14) shutdown(0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x6, &(0x7f0000000200)={0x0, 0x3f, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) clock_gettime(0x0, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)) timer_settime(0x0, 0xffffffffffffffff, 0x0, 0x0) 03:11:29 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x32) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000300)=0x41b) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r3 = socket$inet6(0xa, 0xffffffffffffffff, 0x1) r4 = fcntl$getown(r3, 0x9) ptrace$pokeuser(0x6, r4, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)="f59e131e79f154a7d8171700400892ac23a823df9a188cde74d4a3379c26e9b94a664c6d4b7c7f2f7c807f5604e9f25fa7138c150b99b2eee500086426593d107ca2923a9447ac9bbe11e112c02106e636c510c7cd19c23efc691bb6b74fd01ce3d482cc82596cb35afd36aab53f0becccd9467d6ed52e1f46871defe59a2bb2bd838b39bb55dc87db8add86369a9880766feed61cb6083493927e964c7e7ed0e3570d76e4752b53c92d6888ac12f003402ce08acab246541c36622e935c58d9b8cffb1735c98505cb6e1896445a7d74") remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x1, 0x74f, 0x1000) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(r3, &(0x7f00000007c0)=ANY=[], 0x0) mkdir(&(0x7f0000000100)='./bus\x00', 0x21) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440)={0x2, 0x1}, 0x8) ioctl$PIO_UNISCRNMAP(r5, 0x4b6a, &(0x7f0000000fc0)="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") r6 = socket$inet6(0xa, 0x3, 0x6) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x801) setsockopt$inet6_int(r1, 0x29, 0xcf, &(0x7f0000000840)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) shutdown(r2, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x8000000000000001}, 0x20) socket$inet6(0xa, 0x0, 0x400) connect$inet6(r6, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r7 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f00000000c0)=0x202, 0x8) 03:11:29 executing program 3: socket(0x1e, 0x805, 0x0) r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x1d1) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x18, 0x14, 0x301, 0x0, 0x0, {0x1e}, [@generic="c1"]}, 0x18}}, 0x0) 03:11:29 executing program 4: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c", 0x7d}], 0x0, 0x0) 03:11:29 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x32) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000300)=0x41b) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r3 = socket$inet6(0xa, 0xffffffffffffffff, 0x1) r4 = fcntl$getown(r3, 0x9) ptrace$pokeuser(0x6, r4, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)="f59e131e79f154a7d8171700400892ac23a823df9a188cde74d4a3379c26e9b94a664c6d4b7c7f2f7c807f5604e9f25fa7138c150b99b2eee500086426593d107ca2923a9447ac9bbe11e112c02106e636c510c7cd19c23efc691bb6b74fd01ce3d482cc82596cb35afd36aab53f0becccd9467d6ed52e1f46871defe59a2bb2bd838b39bb55dc87db8add86369a9880766feed61cb6083493927e964c7e7ed0e3570d76e4752b53c92d6888ac12f003402ce08acab246541c36622e935c58d9b8cffb1735c98505cb6e1896445a7d74") remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x1, 0x74f, 0x1000) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(r3, &(0x7f00000007c0)=ANY=[], 0x0) mkdir(&(0x7f0000000100)='./bus\x00', 0x21) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440)={0x2, 0x1}, 0x8) ioctl$PIO_UNISCRNMAP(r5, 0x4b6a, &(0x7f0000000fc0)="31d96da88b0cce5062747ce237ca24f05b05df66b34814c1cdb2db3642a7c880224c03d6cffd67b36c7f1a51ae9aeaa3892b040ba2105d77d4e4579d745ad601f19c26d1260bcd5435ae4ad35d123f7e809a7b0576431fde9f78c3260a3837b52ef6437c404147add96892a9d3a67dcf93c198c3b7727cd266c20c5e584c28ae0843064b8f7f199db8641f71a407775e0090bbedee63a4640e1f012e5ca95bd14b5aa0da642b552ae4aa2b869458dec283c16f25c67068fc528a793f75c81acac8ee6596d79c449ade5eeee332c460ebc0d46c076e871b6426d521c571a95d0fa800de30a110e719ffde8f103773daaaec8c313aa3be0bdaa6e7e796df3975a8e37aee6d10579f8afe6552f187c262b32eced8b5f01e40ab8904400f00000000000000000000000000000058b4721949da012002cb7f4ac8fe195c1388861be8cd45020083b0089b23f86603321faf83e794bea1ece8051e9996306347bd562aa2437fa6bdb57086302926b8af069b8d331ebf5c0e1a7f163e6d711af330efdfae413fafef9acf1d53e6aaf4f2dec9ddfb4ca321583e35a14a92e82bdbea3c127a033b32059fbadce23a3e87957f8238886aa9380000000018888c4c20ba104342e8c9d85a9dcf06abbb7a2905d37839bff6f8641ebce172c60a8d368cd4a94af484749dc4ccdd380bbf5d501302d50e79d3536eab5a12abdd347dac985c4349ec712661df947315514e45a515417e6b00000000000000002bdacdb2631c83a90dbca3aa7e5936f8aa413a75c7780309e1c178bce65ed205154ab4f55241cd2b6e83b29fc6cefe050d7d562360718e25bbdb2d34264d6a741cbbed50422f5d") r6 = socket$inet6(0xa, 0x3, 0x6) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x801) setsockopt$inet6_int(r1, 0x29, 0xcf, &(0x7f0000000840)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) shutdown(r2, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x8000000000000001}, 0x20) socket$inet6(0xa, 0x0, 0x400) connect$inet6(r6, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r7 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f00000000c0)=0x202, 0x8) 03:11:29 executing program 3: socket(0x1e, 0x805, 0x0) r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x1d1) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x18, 0x14, 0x301, 0x0, 0x0, {0x1e}, [@generic="c1"]}, 0x18}}, 0x0) 03:11:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x2000d, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0xffffffffffffffa0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) lstat(0x0, &(0x7f0000000bc0)) getresgid(0x0, &(0x7f0000000580), &(0x7f0000000600)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xfffffd9e) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff}, 0x14) shutdown(0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x6, &(0x7f0000000200)={0x0, 0x3f, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) clock_gettime(0x0, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)) timer_settime(0x0, 0xffffffffffffffff, 0x0, 0x0) [ 1626.902309] XFS (loop4): Mounting V4 Filesystem 03:11:29 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x32) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000300)=0x41b) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r3 = socket$inet6(0xa, 0xffffffffffffffff, 0x1) r4 = fcntl$getown(r3, 0x9) ptrace$pokeuser(0x6, r4, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)="f59e131e79f154a7d8171700400892ac23a823df9a188cde74d4a3379c26e9b94a664c6d4b7c7f2f7c807f5604e9f25fa7138c150b99b2eee500086426593d107ca2923a9447ac9bbe11e112c02106e636c510c7cd19c23efc691bb6b74fd01ce3d482cc82596cb35afd36aab53f0becccd9467d6ed52e1f46871defe59a2bb2bd838b39bb55dc87db8add86369a9880766feed61cb6083493927e964c7e7ed0e3570d76e4752b53c92d6888ac12f003402ce08acab246541c36622e935c58d9b8cffb1735c98505cb6e1896445a7d74") remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x1, 0x74f, 0x1000) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(r3, &(0x7f00000007c0)=ANY=[], 0x0) mkdir(&(0x7f0000000100)='./bus\x00', 0x21) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440)={0x2, 0x1}, 0x8) ioctl$PIO_UNISCRNMAP(r5, 0x4b6a, &(0x7f0000000fc0)="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") r6 = socket$inet6(0xa, 0x3, 0x6) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x801) setsockopt$inet6_int(r1, 0x29, 0xcf, &(0x7f0000000840)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) shutdown(r2, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x8000000000000001}, 0x20) socket$inet6(0xa, 0x0, 0x400) connect$inet6(r6, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r7 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f00000000c0)=0x202, 0x8) 03:11:29 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x32) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000300)=0x41b) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r3 = socket$inet6(0xa, 0xffffffffffffffff, 0x1) r4 = fcntl$getown(r3, 0x9) ptrace$pokeuser(0x6, r4, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)="f59e131e79f154a7d8171700400892ac23a823df9a188cde74d4a3379c26e9b94a664c6d4b7c7f2f7c807f5604e9f25fa7138c150b99b2eee500086426593d107ca2923a9447ac9bbe11e112c02106e636c510c7cd19c23efc691bb6b74fd01ce3d482cc82596cb35afd36aab53f0becccd9467d6ed52e1f46871defe59a2bb2bd838b39bb55dc87db8add86369a9880766feed61cb6083493927e964c7e7ed0e3570d76e4752b53c92d6888ac12f003402ce08acab246541c36622e935c58d9b8cffb1735c98505cb6e1896445a7d74") remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x1, 0x74f, 0x1000) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(r3, &(0x7f00000007c0)=ANY=[], 0x0) mkdir(&(0x7f0000000100)='./bus\x00', 0x21) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440)={0x2, 0x1}, 0x8) ioctl$PIO_UNISCRNMAP(r5, 0x4b6a, &(0x7f0000000fc0)="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") r6 = socket$inet6(0xa, 0x3, 0x6) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x801) setsockopt$inet6_int(r1, 0x29, 0xcf, &(0x7f0000000840)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) shutdown(r2, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x8000000000000001}, 0x20) socket$inet6(0xa, 0x0, 0x400) connect$inet6(r6, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r7 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f00000000c0)=0x202, 0x8) [ 1626.932721] XFS (loop4): totally zeroed log [ 1626.940661] XFS (loop4): Metadata corruption detected at xfs_agi_verify+0x188/0x560, xfs_agi block 0x2 [ 1626.956882] XFS (loop4): Unmount and run xfs_repair 03:11:29 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x32) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000300)=0x41b) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r3 = socket$inet6(0xa, 0xffffffffffffffff, 0x1) r4 = fcntl$getown(r3, 0x9) ptrace$pokeuser(0x6, r4, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)="f59e131e79f154a7d8171700400892ac23a823df9a188cde74d4a3379c26e9b94a664c6d4b7c7f2f7c807f5604e9f25fa7138c150b99b2eee500086426593d107ca2923a9447ac9bbe11e112c02106e636c510c7cd19c23efc691bb6b74fd01ce3d482cc82596cb35afd36aab53f0becccd9467d6ed52e1f46871defe59a2bb2bd838b39bb55dc87db8add86369a9880766feed61cb6083493927e964c7e7ed0e3570d76e4752b53c92d6888ac12f003402ce08acab246541c36622e935c58d9b8cffb1735c98505cb6e1896445a7d74") remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x1, 0x74f, 0x1000) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(r3, &(0x7f00000007c0)=ANY=[], 0x0) mkdir(&(0x7f0000000100)='./bus\x00', 0x21) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440)={0x2, 0x1}, 0x8) ioctl$PIO_UNISCRNMAP(r5, 0x4b6a, &(0x7f0000000fc0)="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") r6 = socket$inet6(0xa, 0x3, 0x6) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x801) setsockopt$inet6_int(r1, 0x29, 0xcf, &(0x7f0000000840)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) shutdown(r2, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x8000000000000001}, 0x20) socket$inet6(0xa, 0x0, 0x400) connect$inet6(r6, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r7 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f00000000c0)=0x202, 0x8) 03:11:29 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x32) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000300)=0x41b) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r3 = socket$inet6(0xa, 0xffffffffffffffff, 0x1) r4 = fcntl$getown(r3, 0x9) ptrace$pokeuser(0x6, r4, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)="f59e131e79f154a7d8171700400892ac23a823df9a188cde74d4a3379c26e9b94a664c6d4b7c7f2f7c807f5604e9f25fa7138c150b99b2eee500086426593d107ca2923a9447ac9bbe11e112c02106e636c510c7cd19c23efc691bb6b74fd01ce3d482cc82596cb35afd36aab53f0becccd9467d6ed52e1f46871defe59a2bb2bd838b39bb55dc87db8add86369a9880766feed61cb6083493927e964c7e7ed0e3570d76e4752b53c92d6888ac12f003402ce08acab246541c36622e935c58d9b8cffb1735c98505cb6e1896445a7d74") remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x1, 0x74f, 0x1000) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(r3, &(0x7f00000007c0)=ANY=[], 0x0) mkdir(&(0x7f0000000100)='./bus\x00', 0x21) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440)={0x2, 0x1}, 0x8) ioctl$PIO_UNISCRNMAP(r5, 0x4b6a, &(0x7f0000000fc0)="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") r6 = socket$inet6(0xa, 0x3, 0x6) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x801) setsockopt$inet6_int(r1, 0x29, 0xcf, &(0x7f0000000840)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) shutdown(r2, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x8000000000000001}, 0x20) socket$inet6(0xa, 0x0, 0x400) connect$inet6(r6, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r7 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f00000000c0)=0x202, 0x8) [ 1626.989197] XFS (loop4): First 128 bytes of corrupted metadata buffer: [ 1626.995993] 00000000666bebe6: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 1627.019517] 00000000abfcc3ce: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 1627.075235] 00000000bbaee523: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 1627.098054] 0000000017151f62: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 03:11:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x2000d, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0xffffffffffffffa0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) lstat(0x0, &(0x7f0000000bc0)) getresgid(0x0, &(0x7f0000000580), &(0x7f0000000600)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xfffffd9e) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff}, 0x14) shutdown(0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x6, &(0x7f0000000200)={0x0, 0x3f, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) clock_gettime(0x0, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)) timer_settime(0x0, 0xffffffffffffffff, 0x0, 0x0) [ 1627.129627] 000000008eb9e3e6: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 1627.177733] 0000000050f05ee0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 1627.229915] 000000001f3fc065: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 1627.308115] 00000000ae2100b8: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 1627.358195] XFS (loop4): metadata I/O error in "xfs_trans_read_buf_map" at daddr 0x2 len 1 error 117 [ 1627.387254] XFS (loop4): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 03:11:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x2000d, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0xffffffffffffffa0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) lstat(0x0, &(0x7f0000000bc0)) getresgid(0x0, &(0x7f0000000580), &(0x7f0000000600)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xfffffd9e) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff}, 0x14) shutdown(0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x6, &(0x7f0000000200)={0x0, 0x3f, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) clock_gettime(0x0, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)) timer_settime(0x0, 0xffffffffffffffff, 0x0, 0x0) [ 1627.405753] XFS (loop4): Failed to read root inode 0xd88, error 117 03:11:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x2000d, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0xffffffffffffffa0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) lstat(0x0, &(0x7f0000000bc0)) getresgid(0x0, &(0x7f0000000580), &(0x7f0000000600)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xfffffd9e) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff}, 0x14) shutdown(0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x6, &(0x7f0000000200)={0x0, 0x3f, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) clock_gettime(0x0, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)) timer_settime(0x0, 0xffffffffffffffff, 0x0, 0x0) 03:11:30 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x32) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000300)=0x41b) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r3 = socket$inet6(0xa, 0xffffffffffffffff, 0x1) r4 = fcntl$getown(r3, 0x9) ptrace$pokeuser(0x6, r4, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)="f59e131e79f154a7d8171700400892ac23a823df9a188cde74d4a3379c26e9b94a664c6d4b7c7f2f7c807f5604e9f25fa7138c150b99b2eee500086426593d107ca2923a9447ac9bbe11e112c02106e636c510c7cd19c23efc691bb6b74fd01ce3d482cc82596cb35afd36aab53f0becccd9467d6ed52e1f46871defe59a2bb2bd838b39bb55dc87db8add86369a9880766feed61cb6083493927e964c7e7ed0e3570d76e4752b53c92d6888ac12f003402ce08acab246541c36622e935c58d9b8cffb1735c98505cb6e1896445a7d74") remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x1, 0x74f, 0x1000) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(r3, &(0x7f00000007c0)=ANY=[], 0x0) mkdir(&(0x7f0000000100)='./bus\x00', 0x21) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440)={0x2, 0x1}, 0x8) ioctl$PIO_UNISCRNMAP(r5, 0x4b6a, &(0x7f0000000fc0)="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") r6 = socket$inet6(0xa, 0x3, 0x6) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x801) setsockopt$inet6_int(r1, 0x29, 0xcf, &(0x7f0000000840)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) shutdown(r2, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x8000000000000001}, 0x20) socket$inet6(0xa, 0x0, 0x400) connect$inet6(r6, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r7 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f00000000c0)=0x202, 0x8) 03:11:30 executing program 4: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c", 0x7d}], 0x0, 0x0) 03:11:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x2000d, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0xffffffffffffffa0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) lstat(0x0, &(0x7f0000000bc0)) getresgid(0x0, &(0x7f0000000580), &(0x7f0000000600)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xfffffd9e) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff}, 0x14) shutdown(0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x6, &(0x7f0000000200)={0x0, 0x3f, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) clock_gettime(0x0, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)) timer_settime(0x0, 0xffffffffffffffff, 0x0, 0x0) 03:11:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x2000d, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0xffffffffffffffa0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) lstat(0x0, &(0x7f0000000bc0)) getresgid(0x0, &(0x7f0000000580), &(0x7f0000000600)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xfffffd9e) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff}, 0x14) shutdown(0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x6, &(0x7f0000000200)={0x0, 0x3f, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) clock_gettime(0x0, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)) timer_settime(0x0, 0xffffffffffffffff, 0x0, 0x0) 03:11:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x2000d, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0xffffffffffffffa0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) lstat(0x0, &(0x7f0000000bc0)) getresgid(0x0, &(0x7f0000000580), &(0x7f0000000600)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xfffffd9e) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff}, 0x14) shutdown(0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x6, &(0x7f0000000200)={0x0, 0x3f, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) clock_gettime(0x0, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)) timer_settime(0x0, 0xffffffffffffffff, 0x0, 0x0) 03:11:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x2000d, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0xffffffffffffffa0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) lstat(0x0, &(0x7f0000000bc0)) getresgid(0x0, &(0x7f0000000580), &(0x7f0000000600)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xfffffd9e) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff}, 0x14) shutdown(0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x6, &(0x7f0000000200)={0x0, 0x3f, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) clock_gettime(0x0, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)) timer_settime(0x0, 0xffffffffffffffff, 0x0, 0x0) 03:11:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x2000d, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0xffffffffffffffa0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) lstat(0x0, &(0x7f0000000bc0)) getresgid(0x0, &(0x7f0000000580), &(0x7f0000000600)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xfffffd9e) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff}, 0x14) shutdown(0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x6, &(0x7f0000000200)={0x0, 0x3f, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) clock_gettime(0x0, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)) timer_settime(0x0, 0xffffffffffffffff, 0x0, 0x0) 03:11:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x2000d, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0xffffffffffffffa0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) lstat(0x0, &(0x7f0000000bc0)) getresgid(0x0, &(0x7f0000000580), &(0x7f0000000600)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xfffffd9e) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff}, 0x14) shutdown(0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x6, &(0x7f0000000200)={0x0, 0x3f, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) clock_gettime(0x0, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)) timer_settime(0x0, 0xffffffffffffffff, 0x0, 0x0) [ 1627.913890] XFS (loop4): Mounting V4 Filesystem 03:11:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x2000d, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0xffffffffffffffa0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) lstat(0x0, &(0x7f0000000bc0)) getresgid(0x0, &(0x7f0000000580), &(0x7f0000000600)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xfffffd9e) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff}, 0x14) shutdown(0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x6, &(0x7f0000000200)={0x0, 0x3f, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) clock_gettime(0x0, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)) timer_settime(0x0, 0xffffffffffffffff, 0x0, 0x0) 03:11:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x2000d, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0xffffffffffffffa0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) lstat(0x0, &(0x7f0000000bc0)) getresgid(0x0, &(0x7f0000000580), &(0x7f0000000600)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xfffffd9e) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff}, 0x14) shutdown(0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x6, &(0x7f0000000200)={0x0, 0x3f, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) clock_gettime(0x0, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)) timer_settime(0x0, 0xffffffffffffffff, 0x0, 0x0) [ 1628.021847] XFS (loop4): totally zeroed log [ 1628.029734] XFS (loop4): Metadata corruption detected at xfs_agi_verify+0x188/0x560, xfs_agi block 0x2 [ 1628.066752] XFS (loop4): Unmount and run xfs_repair [ 1628.095803] XFS (loop4): First 128 bytes of corrupted metadata buffer: [ 1628.159393] 00000000d258d28e: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 03:11:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x2000d, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0xffffffffffffffa0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) lstat(0x0, &(0x7f0000000bc0)) getresgid(0x0, &(0x7f0000000580), &(0x7f0000000600)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xfffffd9e) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff}, 0x14) shutdown(0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x6, &(0x7f0000000200)={0x0, 0x3f, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) clock_gettime(0x0, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)) timer_settime(0x0, 0xffffffffffffffff, 0x0, 0x0) 03:11:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x2000d, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0xffffffffffffffa0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) lstat(0x0, &(0x7f0000000bc0)) getresgid(0x0, &(0x7f0000000580), &(0x7f0000000600)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xfffffd9e) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff}, 0x14) shutdown(0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x6, &(0x7f0000000200)={0x0, 0x3f, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) clock_gettime(0x0, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)) timer_settime(0x0, 0xffffffffffffffff, 0x0, 0x0) [ 1628.207894] 00000000e189a689: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 1628.216945] 00000000d4f660ad: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 1628.264977] 000000003f5b2d2a: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 1628.285046] 00000000f03654f7: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 1628.294023] 0000000044ff4240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 1628.303348] 0000000023a26240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 1628.312843] 0000000085ce56b1: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 1628.340269] XFS (loop4): metadata I/O error in "xfs_trans_read_buf_map" at daddr 0x2 len 1 error 117 [ 1628.377562] XFS (loop4): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 03:11:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x2000d, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0xffffffffffffffa0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) lstat(0x0, &(0x7f0000000bc0)) getresgid(0x0, &(0x7f0000000580), &(0x7f0000000600)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xfffffd9e) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff}, 0x14) shutdown(0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x6, &(0x7f0000000200)={0x0, 0x3f, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) clock_gettime(0x0, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)) timer_settime(0x0, 0xffffffffffffffff, 0x0, 0x0) [ 1628.429296] XFS (loop4): Failed to read root inode 0xd88, error 117 03:11:31 executing program 4: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c", 0x7d}], 0x0, 0x0) 03:11:31 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x32) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000300)=0x41b) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r3 = socket$inet6(0xa, 0xffffffffffffffff, 0x1) r4 = fcntl$getown(r3, 0x9) ptrace$pokeuser(0x6, r4, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)="f59e131e79f154a7d8171700400892ac23a823df9a188cde74d4a3379c26e9b94a664c6d4b7c7f2f7c807f5604e9f25fa7138c150b99b2eee500086426593d107ca2923a9447ac9bbe11e112c02106e636c510c7cd19c23efc691bb6b74fd01ce3d482cc82596cb35afd36aab53f0becccd9467d6ed52e1f46871defe59a2bb2bd838b39bb55dc87db8add86369a9880766feed61cb6083493927e964c7e7ed0e3570d76e4752b53c92d6888ac12f003402ce08acab246541c36622e935c58d9b8cffb1735c98505cb6e1896445a7d74") remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x1, 0x74f, 0x1000) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(r3, &(0x7f00000007c0)=ANY=[], 0x0) mkdir(&(0x7f0000000100)='./bus\x00', 0x21) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440)={0x2, 0x1}, 0x8) ioctl$PIO_UNISCRNMAP(r5, 0x4b6a, &(0x7f0000000fc0)="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") r6 = socket$inet6(0xa, 0x3, 0x6) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="020029bd7000fedbdf2503000000cc0004004c00070008000300ffffffff0800030000000000080003000200000008000200ff0f00000800040002000000418e0300d9edffff0700010018000000080001001400000008000400080000000c00010073797a300000000044000700080001000900000008000100040000000800030000080000080002000000000008000200ff070000080001000d000000080004001301000008000300080000000c00010073797a31000000000c00010073797a31000000001400010062726f6164636173742d6c696e6b008066b5b5fb44fc99cace02c13bd679946a5b16246e5bab3b5135c9db327928252dea538a035ab811563dc238150974ed87ff861c515f5b0d3a13e2491bd35190a3b649f54b3f8c36f9a059c1317fc95166f34f81d6a80a2db5125e78737e3400ca06d66fe01566a0bb5fc0f9d8831368e6f22ffc387bea9cd0a8783ba2c9d6e333852295d3ebe9dbb2d9c51b5599ddfe3b05dce905dd453c3e2d12f53fba688c05b11adc2f224f3e5d67d51a3a2c0424ac0416236f3b6024cf7732f2e2b9455fd10ccf80283fe6a94863454767709b345fbb2449fda409c51426956185874ebc90d099a4f7d8ecd59d3db9b26a35c07dae47ff3145538e4d44fd2bc1a8f676000596b8fb8bd4b9b11bae57ce298c0f505e4945cfe9ae"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x801) setsockopt$inet6_int(r1, 0x29, 0xcf, &(0x7f0000000840)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) shutdown(r2, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x8000000000000001}, 0x20) socket$inet6(0xa, 0x0, 0x400) connect$inet6(r6, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r7 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f00000000c0)=0x202, 0x8) 03:11:31 executing program 1: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6003, 0x1) r0 = open(&(0x7f0000000100)='./file1\x00', 0x82242, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x4c02, 0x0) 03:11:31 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @remote, @default, 0x0, [@netrom, @bcast, @bcast, @default, @null]}, 0x40) 03:11:31 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x1, 0x0, &(0x7f0000000000)) 03:11:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x2000d, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0xffffffffffffffa0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) lstat(0x0, &(0x7f0000000bc0)) getresgid(0x0, &(0x7f0000000580), &(0x7f0000000600)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xfffffd9e) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff}, 0x14) shutdown(0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x6, &(0x7f0000000200)={0x0, 0x3f, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) clock_gettime(0x0, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)) timer_settime(0x0, 0xffffffffffffffff, 0x0, 0x0) 03:11:31 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @remote, @default, 0x0, [@netrom, @bcast, @bcast, @default, @null]}, 0x40) 03:11:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3, 0x0, 0xc}, 0x3c) [ 1628.812597] XFS (loop4): Mounting V4 Filesystem [ 1628.822281] XFS (loop4): totally zeroed log [ 1628.845315] XFS (loop4): Metadata corruption detected at xfs_agi_verify+0x188/0x560, xfs_agi block 0x2 03:11:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xa, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x75}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 03:11:31 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 1628.866466] XFS (loop4): Unmount and run xfs_repair [ 1628.876668] XFS (loop4): First 128 bytes of corrupted metadata buffer: [ 1628.903459] 00000000aac6bc8a: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 03:11:31 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @remote, @default, 0x0, [@netrom, @bcast, @bcast, @default, @null]}, 0x40) 03:11:31 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000480)={0x0, 0xfffffffd, 0x2, {0x2, @raw_data="c5d57e1409c8c8bfc4b0a6a486e6759ec6b71794ff0adc9ee376a40807fdd9774aece3e8b95da34ee175d3529bc03c3401cbd467e3a00b3f565d83fcdaa18e1364954192aa37c8b5d52de4df78b6ea9e89a2c13f92b9f7650b89fdf12ca7c48762bc81646f92b9f2270c1a324c9820fd0525a8c381ced94247dfa06a9362cdade36c5ee4e0463288dced378801a8dad713036ecfa51add03337e4cc1d3d7cdea599d986641334404b67bd660b034ebd565d306b651d8b3a7d05256fd53039928498f4aa480448183"}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000200)={0x0, 0x2, 0x0, {0x7, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f02000000a91ca25441677d16ff0adc9e2d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) [ 1628.996234] 0000000050390108: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 1629.040530] 000000008623790b: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 1629.055552] 000000004ee0fdb4: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 1629.107908] net_ratelimit: 24 callbacks suppressed [ 1629.107917] protocol 88fb is buggy, dev hsr_slave_0 [ 1629.118206] 00000000b0c219f4: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 1629.118267] protocol 88fb is buggy, dev hsr_slave_1 [ 1629.202534] 0000000064906c29: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 1629.267638] 000000007e2d5ff7: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 1629.288031] 000000003563542a: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 1629.304925] XFS (loop4): metadata I/O error in "xfs_trans_read_buf_map" at daddr 0x2 len 1 error 117 [ 1629.314509] XFS (loop4): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 [ 1629.323337] XFS (loop4): Failed to read root inode 0xd88, error 117 03:11:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xa, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x75}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 03:11:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:inetd_log_t:s0\x00', 0x21, 0x3) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x44ff}) getsockopt$inet6_buf(r1, 0x29, 0x1f, &(0x7f00000000c0)=""/150, &(0x7f0000000000)=0x96) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000002900)='/dev/null\x00', 0x80000, 0x0) preadv(r2, &(0x7f0000002700)=[{0x0}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000380)=""/45, 0x2d}, {&(0x7f0000001540)=""/149, 0x95}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/204, 0xcc}], 0x6, 0x0) r3 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f00000001c0)) signalfd4(r3, &(0x7f0000000140)={0x6}, 0x8, 0x0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r5) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000280)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) getrandom(&(0x7f0000000400)=""/28, 0x1c, 0x3) ptrace$getsig(0x4202, 0x0, 0x8001, &(0x7f0000002780)) readahead(r4, 0x7, 0xc0) gettid() sendfile(r6, r7, 0x0, 0x8000fffffffe) write$eventfd(r4, 0x0, 0x0) 03:11:32 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @remote, @default, 0x0, [@netrom, @bcast, @bcast, @default, @null]}, 0x40) 03:11:32 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, 0x0, 0x0) 03:11:32 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 03:11:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xa, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x75}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1629.472895] audit: type=1400 audit(1555125092.141:565): avc: denied { relabelto } for pid=30123 comm="syz-executor.0" name="UDP-Lite" dev="sockfs" ino=298558 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:inetd_log_t:s0 tclass=rawip_socket permissive=1 03:11:32 executing program 4: r0 = socket(0x1e, 0x2, 0x0) r1 = socket(0x800000000000001e, 0x200000000000002, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) sendmsg(r1, &(0x7f0000000700)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02010000000020df0000000000000000805bf86c57020002000000f1fffff400000000000000000000010300000000e4ff064b3fdf3a000000080000000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ece000206000000090000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 03:11:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00003a6000)={0x7, 0x0, 0x0, 0x40000}, 0x2c) 03:11:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="ab553fece6", 0x5) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f000000c580)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/181, 0xb5}], 0x1}}, {{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f00000005c0)=""/129, 0x81}], 0x1}}], 0x2, 0x0, 0x0) 03:11:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x2) 03:11:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xa, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x75}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 03:11:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00003a6000)={0x7, 0x0, 0x0, 0x40000}, 0x2c) 03:11:32 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 03:11:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x2) 03:11:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:inetd_log_t:s0\x00', 0x21, 0x3) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x44ff}) getsockopt$inet6_buf(r1, 0x29, 0x1f, &(0x7f00000000c0)=""/150, &(0x7f0000000000)=0x96) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000002900)='/dev/null\x00', 0x80000, 0x0) preadv(r2, &(0x7f0000002700)=[{0x0}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000380)=""/45, 0x2d}, {&(0x7f0000001540)=""/149, 0x95}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/204, 0xcc}], 0x6, 0x0) r3 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f00000001c0)) signalfd4(r3, &(0x7f0000000140)={0x6}, 0x8, 0x0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r5) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000280)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) getrandom(&(0x7f0000000400)=""/28, 0x1c, 0x3) ptrace$getsig(0x4202, 0x0, 0x8001, &(0x7f0000002780)) readahead(r4, 0x7, 0xc0) gettid() sendfile(r6, r7, 0x0, 0x8000fffffffe) write$eventfd(r4, 0x0, 0x0) 03:11:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00003a6000)={0x7, 0x0, 0x0, 0x40000}, 0x2c) 03:11:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:inetd_log_t:s0\x00', 0x21, 0x3) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x44ff}) getsockopt$inet6_buf(r1, 0x29, 0x1f, &(0x7f00000000c0)=""/150, &(0x7f0000000000)=0x96) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000002900)='/dev/null\x00', 0x80000, 0x0) preadv(r2, &(0x7f0000002700)=[{0x0}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000380)=""/45, 0x2d}, {&(0x7f0000001540)=""/149, 0x95}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/204, 0xcc}], 0x6, 0x0) r3 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f00000001c0)) signalfd4(r3, &(0x7f0000000140)={0x6}, 0x8, 0x0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r5) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000280)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) getrandom(&(0x7f0000000400)=""/28, 0x1c, 0x3) ptrace$getsig(0x4202, 0x0, 0x8001, &(0x7f0000002780)) readahead(r4, 0x7, 0xc0) gettid() sendfile(r6, r7, 0x0, 0x8000fffffffe) write$eventfd(r4, 0x0, 0x0) [ 1630.077901] protocol 88fb is buggy, dev hsr_slave_0 [ 1630.083009] protocol 88fb is buggy, dev hsr_slave_1 03:11:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="ab553fece6", 0x5) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f000000c580)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/181, 0xb5}], 0x1}}, {{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f00000005c0)=""/129, 0x81}], 0x1}}], 0x2, 0x0, 0x0) 03:11:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x2) 03:11:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00003a6000)={0x7, 0x0, 0x0, 0x40000}, 0x2c) 03:11:32 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 1630.307935] protocol 88fb is buggy, dev hsr_slave_0 [ 1630.313075] protocol 88fb is buggy, dev hsr_slave_1 03:11:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="ab553fece6", 0x5) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f000000c580)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/181, 0xb5}], 0x1}}, {{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f00000005c0)=""/129, 0x81}], 0x1}}], 0x2, 0x0, 0x0) [ 1630.387966] protocol 88fb is buggy, dev hsr_slave_0 [ 1630.393154] protocol 88fb is buggy, dev hsr_slave_1 03:11:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:inetd_log_t:s0\x00', 0x21, 0x3) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x44ff}) getsockopt$inet6_buf(r1, 0x29, 0x1f, &(0x7f00000000c0)=""/150, &(0x7f0000000000)=0x96) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000002900)='/dev/null\x00', 0x80000, 0x0) preadv(r2, &(0x7f0000002700)=[{0x0}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000380)=""/45, 0x2d}, {&(0x7f0000001540)=""/149, 0x95}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/204, 0xcc}], 0x6, 0x0) r3 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f00000001c0)) signalfd4(r3, &(0x7f0000000140)={0x6}, 0x8, 0x0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r5) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000280)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) getrandom(&(0x7f0000000400)=""/28, 0x1c, 0x3) ptrace$getsig(0x4202, 0x0, 0x8001, &(0x7f0000002780)) readahead(r4, 0x7, 0xc0) gettid() sendfile(r6, r7, 0x0, 0x8000fffffffe) write$eventfd(r4, 0x0, 0x0) [ 1630.468667] protocol 88fb is buggy, dev hsr_slave_0 [ 1630.474695] protocol 88fb is buggy, dev hsr_slave_1 03:11:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x2) 03:11:33 executing program 1: add_key$user(0x0, &(0x7f0000000000)={'syz'}, &(0x7f0000000380), 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) getpgid(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 03:11:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:inetd_log_t:s0\x00', 0x21, 0x3) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x44ff}) getsockopt$inet6_buf(r1, 0x29, 0x1f, &(0x7f00000000c0)=""/150, &(0x7f0000000000)=0x96) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000002900)='/dev/null\x00', 0x80000, 0x0) preadv(r2, &(0x7f0000002700)=[{0x0}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000380)=""/45, 0x2d}, {&(0x7f0000001540)=""/149, 0x95}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/204, 0xcc}], 0x6, 0x0) r3 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f00000001c0)) signalfd4(r3, &(0x7f0000000140)={0x6}, 0x8, 0x0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r5) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000280)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) getrandom(&(0x7f0000000400)=""/28, 0x1c, 0x3) ptrace$getsig(0x4202, 0x0, 0x8001, &(0x7f0000002780)) readahead(r4, 0x7, 0xc0) gettid() sendfile(r6, r7, 0x0, 0x8000fffffffe) write$eventfd(r4, 0x0, 0x0) 03:11:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) 03:11:33 executing program 1: add_key$user(0x0, &(0x7f0000000000)={'syz'}, &(0x7f0000000380), 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) getpgid(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 03:11:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="ab553fece6", 0x5) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f000000c580)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/181, 0xb5}], 0x1}}, {{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f00000005c0)=""/129, 0x81}], 0x1}}], 0x2, 0x0, 0x0) 03:11:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:inetd_log_t:s0\x00', 0x21, 0x3) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x44ff}) getsockopt$inet6_buf(r1, 0x29, 0x1f, &(0x7f00000000c0)=""/150, &(0x7f0000000000)=0x96) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000002900)='/dev/null\x00', 0x80000, 0x0) preadv(r2, &(0x7f0000002700)=[{0x0}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000380)=""/45, 0x2d}, {&(0x7f0000001540)=""/149, 0x95}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/204, 0xcc}], 0x6, 0x0) r3 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f00000001c0)) signalfd4(r3, &(0x7f0000000140)={0x6}, 0x8, 0x0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r5) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000280)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) getrandom(&(0x7f0000000400)=""/28, 0x1c, 0x3) ptrace$getsig(0x4202, 0x0, 0x8001, &(0x7f0000002780)) readahead(r4, 0x7, 0xc0) gettid() sendfile(r6, r7, 0x0, 0x8000fffffffe) write$eventfd(r4, 0x0, 0x0) 03:11:33 executing program 3: add_key$user(0x0, &(0x7f0000000000)={'syz'}, &(0x7f0000000380), 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) getpgid(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 03:11:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) 03:11:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:inetd_log_t:s0\x00', 0x21, 0x3) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x44ff}) getsockopt$inet6_buf(r1, 0x29, 0x1f, &(0x7f00000000c0)=""/150, &(0x7f0000000000)=0x96) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000002900)='/dev/null\x00', 0x80000, 0x0) preadv(r2, &(0x7f0000002700)=[{0x0}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000380)=""/45, 0x2d}, {&(0x7f0000001540)=""/149, 0x95}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/204, 0xcc}], 0x6, 0x0) r3 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f00000001c0)) signalfd4(r3, &(0x7f0000000140)={0x6}, 0x8, 0x0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r5) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000280)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) getrandom(&(0x7f0000000400)=""/28, 0x1c, 0x3) ptrace$getsig(0x4202, 0x0, 0x8001, &(0x7f0000002780)) readahead(r4, 0x7, 0xc0) gettid() sendfile(r6, r7, 0x0, 0x8000fffffffe) write$eventfd(r4, 0x0, 0x0) 03:11:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_bridge\x00', &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x5}}) 03:11:33 executing program 1: add_key$user(0x0, &(0x7f0000000000)={'syz'}, &(0x7f0000000380), 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) getpgid(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 03:11:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) 03:11:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bc070") r1 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x5011, r1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) ftruncate(r1, 0x0) 03:11:34 executing program 1: add_key$user(0x0, &(0x7f0000000000)={'syz'}, &(0x7f0000000380), 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) getpgid(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 03:11:34 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x804, 0x20000002812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:11:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) 03:11:34 executing program 3: add_key$user(0x0, &(0x7f0000000000)={'syz'}, &(0x7f0000000380), 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) getpgid(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 03:11:34 executing program 1: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x2, 0x44031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000029b000/0x400000)=nil, 0x400000, 0x9) 03:11:34 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x802}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000800)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;\x03\x00\x00\x00\x00\x00\x00\x00\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 03:11:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000080), 0xfffffffffffffffc) 03:11:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 03:11:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r1, &(0x7f0000000040)={'system_u:object_r:init_exec_t:s0', 0x20, 'root\x00'}, 0x26) [ 1632.013749] futex_wake_op: syz-executor.0 tries to shift op by -1; fix this program 03:11:34 executing program 3: add_key$user(0x0, &(0x7f0000000000)={'syz'}, &(0x7f0000000380), 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) getpgid(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 03:11:34 executing program 4: syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x6, 0x111000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') sendfile(r1, r0, 0x0, 0x1) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) [ 1632.195505] audit: type=1400 audit(1555125094.861:566): avc: denied { map } for pid=31176 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:11:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffff9c, &(0x7f00000000c0)='notify_on_release\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000640)={0xffffffffffffff9c}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x0, 'pids'}, {0x0, 'rdma'}, {0x2d, 'memory'}, {0x2b, 'memory'}, {0x2b, 'memory'}, {0x0, 'io'}]}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1a, 0x7, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xff}, [@jmp={0x5, 0x4, 0x1, 0xf, 0xa, 0x10, 0x4}, @jmp={0x5, 0xaf03, 0x4, 0x5, 0xe, 0x6}, @ldst={0x0, 0x2, 0x7, 0x1, 0x3, 0xffffffffffffffff, 0xfffffffffffffffd}, @generic={0x7, 0xfffffffffffffffe, 0x0, 0x0, 0x3}]}, &(0x7f0000000200)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x3, 0xfffffffffffff800, 0x4, 0x5}, 0x10}, 0x70) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r2, 0x0, 0x0) 03:11:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r1, &(0x7f0000000040)={'system_u:object_r:init_exec_t:s0', 0x20, 'root\x00'}, 0x26) 03:11:35 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x804, 0x20000002812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:11:35 executing program 5: open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, 0xffffffffffffff9c}}) 03:11:35 executing program 4: syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x6, 0x111000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') sendfile(r1, r0, 0x0, 0x1) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) 03:11:35 executing program 3: syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x6, 0x111000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') sendfile(r1, r0, 0x0, 0x1) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) 03:11:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r1, &(0x7f0000000040)={'system_u:object_r:init_exec_t:s0', 0x20, 'root\x00'}, 0x26) [ 1632.751817] audit: type=1800 audit(1555125095.421:567): pid=31630 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=17334 res=0 03:11:35 executing program 4: syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x6, 0x111000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') sendfile(r1, r0, 0x0, 0x1) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) [ 1632.910150] audit: type=1804 audit(1555125095.421:568): pid=31630 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir175008158/syzkaller.x208gQ/3289/file0" dev="sda1" ino=17334 res=1 03:11:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r1, &(0x7f0000000040)={'system_u:object_r:init_exec_t:s0', 0x20, 'root\x00'}, 0x26) 03:11:35 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0xffffffffffffffff, @local}}, 0x1e) 03:11:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffff9c, &(0x7f00000000c0)='notify_on_release\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000640)={0xffffffffffffff9c}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x0, 'pids'}, {0x0, 'rdma'}, {0x2d, 'memory'}, {0x2b, 'memory'}, {0x2b, 'memory'}, {0x0, 'io'}]}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1a, 0x7, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xff}, [@jmp={0x5, 0x4, 0x1, 0xf, 0xa, 0x10, 0x4}, @jmp={0x5, 0xaf03, 0x4, 0x5, 0xe, 0x6}, @ldst={0x0, 0x2, 0x7, 0x1, 0x3, 0xffffffffffffffff, 0xfffffffffffffffd}, @generic={0x7, 0xfffffffffffffffe, 0x0, 0x0, 0x3}]}, &(0x7f0000000200)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x3, 0xfffffffffffff800, 0x4, 0x5}, 0x10}, 0x70) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r2, 0x0, 0x0) 03:11:35 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xfdaffff6bfffffc5, 0x0) 03:11:35 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x804, 0x20000002812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:11:35 executing program 3: syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x6, 0x111000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') sendfile(r1, r0, 0x0, 0x1) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) 03:11:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bc070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000000607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 03:11:36 executing program 4: syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x6, 0x111000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') sendfile(r1, r0, 0x0, 0x1) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) 03:11:36 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x80000000042) r1 = dup(r0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xb8216b89defd5158, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000240)='\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000080)=""/121, 0x57}], 0x1) [ 1633.421646] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 03:11:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffff9c, &(0x7f00000000c0)='notify_on_release\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000640)={0xffffffffffffff9c}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x0, 'pids'}, {0x0, 'rdma'}, {0x2d, 'memory'}, {0x2b, 'memory'}, {0x2b, 'memory'}, {0x0, 'io'}]}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1a, 0x7, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xff}, [@jmp={0x5, 0x4, 0x1, 0xf, 0xa, 0x10, 0x4}, @jmp={0x5, 0xaf03, 0x4, 0x5, 0xe, 0x6}, @ldst={0x0, 0x2, 0x7, 0x1, 0x3, 0xffffffffffffffff, 0xfffffffffffffffd}, @generic={0x7, 0xfffffffffffffffe, 0x0, 0x0, 0x3}]}, &(0x7f0000000200)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x3, 0xfffffffffffff800, 0x4, 0x5}, 0x10}, 0x70) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r2, 0x0, 0x0) 03:11:36 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x80000000042) r1 = dup(r0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xb8216b89defd5158, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000240)='\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000080)=""/121, 0x57}], 0x1) 03:11:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bc070") dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r2, &(0x7f0000000000)=0x100b00, 0x10000) 03:11:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, 0x0) sendmmsg(r1, &(0x7f000000a600)=[{{0x0, 0x0, &(0x7f00000072c0)=[{&(0x7f0000004080)="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", 0x58d}], 0x1}}], 0x1, 0x0) 03:11:36 executing program 3: syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x6, 0x111000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') sendfile(r1, r0, 0x0, 0x1) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) 03:11:36 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x804, 0x20000002812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:11:36 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x7, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x1002}], 0x1) 03:11:36 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x80000000042) r1 = dup(r0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xb8216b89defd5158, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000240)='\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000080)=""/121, 0x57}], 0x1) 03:11:36 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x80000000042) r1 = dup(r0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xb8216b89defd5158, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000240)='\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000080)=""/121, 0x57}], 0x1) 03:11:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffff9c, &(0x7f00000000c0)='notify_on_release\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000640)={0xffffffffffffff9c}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x0, 'pids'}, {0x0, 'rdma'}, {0x2d, 'memory'}, {0x2b, 'memory'}, {0x2b, 'memory'}, {0x0, 'io'}]}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1a, 0x7, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xff}, [@jmp={0x5, 0x4, 0x1, 0xf, 0xa, 0x10, 0x4}, @jmp={0x5, 0xaf03, 0x4, 0x5, 0xe, 0x6}, @ldst={0x0, 0x2, 0x7, 0x1, 0x3, 0xffffffffffffffff, 0xfffffffffffffffd}, @generic={0x7, 0xfffffffffffffffe, 0x0, 0x0, 0x3}]}, &(0x7f0000000200)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x3, 0xfffffffffffff800, 0x4, 0x5}, 0x10}, 0x70) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r2, 0x0, 0x0) 03:11:36 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x7, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x1002}], 0x1) 03:11:36 executing program 1: syz_emit_ethernet(0xffe2, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x7, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4021, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) [ 1634.231184] net_ratelimit: 16 callbacks suppressed [ 1634.231193] protocol 88fb is buggy, dev hsr_slave_0 [ 1634.241320] protocol 88fb is buggy, dev hsr_slave_1 03:11:37 executing program 2: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) semget(0xffffffffffffffff, 0x4000000000004, 0x40) semctl$IPC_INFO(0x0, 0x3, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000400), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) signalfd4(r1, &(0x7f00000003c0)={0x4}, 0x8, 0x80800) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:11:37 executing program 1: syz_emit_ethernet(0xffe2, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x7, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4021, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 03:11:37 executing program 0: r0 = socket$packet(0x11, 0x2000000000000002, 0x300) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x1f}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, &(0x7f0000000340)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={0x0}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init1(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0x79}], 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)={'syz0', "5bcd442d8cb788733827451ce7d3bb6586f901f6de309ad6565681b589fe91a7a8ec1983dfc67b6050fee1dd90e8c9125625c2ecede73d5c56ee95b1012a5ade3ab57fee16fb22cbc13596c3fd3376defa5f"}, 0x56) timer_create(0x7, &(0x7f0000000580)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:11:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, 0x0) sendmmsg(r1, &(0x7f000000a600)=[{{0x0, 0x0, &(0x7f00000072c0)=[{&(0x7f0000004080)="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", 0x58d}], 0x1}}], 0x1, 0x0) [ 1634.467988] protocol 88fb is buggy, dev hsr_slave_0 [ 1634.473118] protocol 88fb is buggy, dev hsr_slave_1 03:11:37 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 03:11:37 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x7, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x1002}], 0x1) [ 1634.547962] protocol 88fb is buggy, dev hsr_slave_0 [ 1634.553099] protocol 88fb is buggy, dev hsr_slave_1 03:11:37 executing program 1: syz_emit_ethernet(0xffe2, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x7, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4021, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) [ 1634.627894] protocol 88fb is buggy, dev hsr_slave_0 [ 1634.633012] protocol 88fb is buggy, dev hsr_slave_1 03:11:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, 0x0) sendmmsg(r1, &(0x7f000000a600)=[{{0x0, 0x0, &(0x7f00000072c0)=[{&(0x7f0000004080)="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", 0x58d}], 0x1}}], 0x1, 0x0) 03:11:37 executing program 1: syz_emit_ethernet(0xffe2, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x7, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4021, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 03:11:37 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x7, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x1002}], 0x1) 03:11:37 executing program 2: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) semget(0xffffffffffffffff, 0x4000000000004, 0x40) semctl$IPC_INFO(0x0, 0x3, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000400), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) signalfd4(r1, &(0x7f00000003c0)={0x4}, 0x8, 0x80800) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:11:37 executing program 0: r0 = socket$packet(0x11, 0x2000000000000002, 0x300) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x1f}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, &(0x7f0000000340)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={0x0}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init1(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0x79}], 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)={'syz0', "5bcd442d8cb788733827451ce7d3bb6586f901f6de309ad6565681b589fe91a7a8ec1983dfc67b6050fee1dd90e8c9125625c2ecede73d5c56ee95b1012a5ade3ab57fee16fb22cbc13596c3fd3376defa5f"}, 0x56) timer_create(0x7, &(0x7f0000000580)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:11:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, 0x0) sendmmsg(r1, &(0x7f000000a600)=[{{0x0, 0x0, &(0x7f00000072c0)=[{&(0x7f0000004080)="66ddb9133a338e9bf189ebab82e4c85bbe4488b1f27f26d5b5a12dba412a39c1e9becca1bac218dd6037e9cc866990dc4956fa5a9f7b7900702599005895e5bf1b1c890fc4b9253f82f434a6c469c5b0e861cffd6536251928bda3e2e88119d5151ef7654a65c5e2db20e182623c275a4437bf0ed006b9b376c57e1778a3d9593b92df437b6e80c8b7c04402d2ceda3aa56e175b51503bcfddaabddc37c4a4cf4b48cbdbf34783629c08065b6f9aac5893a7a2bba21e7f5d8f6be999958bc1c2024431dde6d06b9cb6ed8dea26e5531b8f3cab5469e86a95fc6859cea496f41602fbea00fc4cae25875244c30b75b8fc1e36b6d08845cb7810cbce8db17e0347544b5f48373f33a7a27c38a095c2fd11995cc94f5f8c9fb305074728397242b67a3b3fdf5589d507c6fa506806eb4236ea01f5ed446e91bd17ab0eb04965549252c1a625fc452f4b32ebff6a3c2a8fb0d167cd21c29f86bc46080e4abee41b612fde9e5de03f330d2ce3911a873442c813df0748f83a4cfc04717565583c2b90a446eaa74c2f57ec03744cf9fb06058f109b413e0e9270502b7c699a562e325295384c004950db9bfbcdb2e5e2d5f780c1f68821d60a880375bea1ac53eb035b442493c57f727b7f4b4f0681527b842eeb4ddd039f7136c8de26877e8efb4693788138370e4ba93cd5562f683bc04e9a961b595b8dfc1be4b48517f551b557c0271bd617f0231e8c050b7f985a049d1ac04cdefbd9e003e128e5b35224ce139e816d97ddd8698c0d6a04ee4333307f550eeeaad83de5b045d49b0398b2560e77fc713488c594d4e7fe364d7fc7724da3f7876dfd807251d8ff43cdb0a9125ff58e8a7b0855513a774531b4912e873fdaa6b88f90dd0715e8ae599ed345c1f52b87df80c20b1017ac34ee3efbcee81874e79ea08923c630c8119c75a48ee0c520ab9aab05f833d2f24560232e041bdf1bb46536b1376f6903599eaf9a66fbab0c9fb95cd3869bec6423564103e87b454892033363cb3826f245ca677f252bd4bfc1ca9059711f39ed892229594c6836eb0290dc89874a1a87e69332672de0909ae262f74ca2105fb7ecbae1868ffd0deb67cad779357081aef8eea414231cc79f5ef12ac5cc447db9cfb5cfda3877eaa3da2cc201c542ff8975c4d293da27478151f9efa625eb0a3898185e0f0d6a522daeb242bdce910de5b3cdc3fefdcabaa2ee56d0a53cb41af35538e36272a623f85257d9db95f404407f8d5aee04713db915e598e51ab20edce3ffc2a5bf87f7df2c7ccdc5309cce2f58439e8861227b6a358dc49dcf531163b31107b2cf1e90968879bb6ea57ef019fb54abe1121f7d0ff952c217f16a7d95e7ebb836cea9c4beeba601540dd398f1d599bb993f140bea8e7cab7f932325296691c362852abbe55b03099eece1706569f2bd7f887fbbcb244e9026da63e616549879153c246151916b83cd562b14d4768d6735719258510ffb8f56ecb0f0ccfdfe70f790a84bb2ed3bf4c936020d5ce056345ed57e0b62241363d14c6f7ed4e0a52d0e5429c1dd9daa547ca340cfbfbdaf0db0c4652b7a4885c933e1ec1e12f032651e039be47aefcd52a9853f9542d9088a08318645a566ea35b24422026f446ed08d1e84c74ba8c0bed6cacaf8e277e79774fbcefff351610593590583cd65a6c366faafc672f2a38a4410202c11a680c1b0c42f131e21038110bfe0f5364aafe5d96851f923c889e3a01e06532bef86befdf8c3d54b9e6c690d65257fcddf13958a825888f2882f06cf45c3eb36c6dc3652424b4b677f060901d2bed4b5c58c20c19b689a6f315bffc79543673fb40332e010e731000aee3f0a69438f382bb89050b0b7dbeb55425e5b8e12a23597647d952364680c7d7d9566e970f0967e0ab081c60b6a0df2019ceb1c67f66568130c5aeee4c4a44094f7f78c03f7bc799e359caed25093441ffeffa3629b16019547893bcb3a436b1a921fee03f964f7a9e2c380", 0x58d}], 0x1}}], 0x1, 0x0) 03:11:37 executing program 1: r0 = socket$packet(0x11, 0x2000000000000002, 0x300) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x1f}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, &(0x7f0000000340)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={0x0}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init1(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0x79}], 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)={'syz0', "5bcd442d8cb788733827451ce7d3bb6586f901f6de309ad6565681b589fe91a7a8ec1983dfc67b6050fee1dd90e8c9125625c2ecede73d5c56ee95b1012a5ade3ab57fee16fb22cbc13596c3fd3376defa5f"}, 0x56) timer_create(0x7, &(0x7f0000000580)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:11:37 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) semget(0xffffffffffffffff, 0x4000000000004, 0x40) semctl$IPC_INFO(0x0, 0x3, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000400), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) signalfd4(r1, &(0x7f00000003c0)={0x4}, 0x8, 0x80800) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) [ 1635.027894] protocol 88fb is buggy, dev hsr_slave_0 [ 1635.033090] protocol 88fb is buggy, dev hsr_slave_1 03:11:37 executing program 0: r0 = socket$packet(0x11, 0x2000000000000002, 0x300) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x1f}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, &(0x7f0000000340)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={0x0}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init1(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0x79}], 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)={'syz0', "5bcd442d8cb788733827451ce7d3bb6586f901f6de309ad6565681b589fe91a7a8ec1983dfc67b6050fee1dd90e8c9125625c2ecede73d5c56ee95b1012a5ade3ab57fee16fb22cbc13596c3fd3376defa5f"}, 0x56) timer_create(0x7, &(0x7f0000000580)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:11:37 executing program 2: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) semget(0xffffffffffffffff, 0x4000000000004, 0x40) semctl$IPC_INFO(0x0, 0x3, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000400), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) signalfd4(r1, &(0x7f00000003c0)={0x4}, 0x8, 0x80800) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:11:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') getdents64(r0, 0x0, 0x0) 03:11:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3, 0x0, &(0x7f0000001000)) 03:11:37 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000080)) 03:11:37 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) semget(0xffffffffffffffff, 0x4000000000004, 0x40) semctl$IPC_INFO(0x0, 0x3, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000400), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) signalfd4(r1, &(0x7f00000003c0)={0x4}, 0x8, 0x80800) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:11:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, 0x0) 03:11:38 executing program 2: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) semget(0xffffffffffffffff, 0x4000000000004, 0x40) semctl$IPC_INFO(0x0, 0x3, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000400), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) signalfd4(r1, &(0x7f00000003c0)={0x4}, 0x8, 0x80800) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:11:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) r2 = dup2(r1, r1) write$FUSE_IOCTL(r2, &(0x7f0000000000)={0x1fd}, 0xfffffef5) write$P9_RFSYNC(r2, &(0x7f0000000080)={0x7}, 0x7) read$FUSE(r2, &(0x7f0000000880), 0x1000) 03:11:38 executing program 0: r0 = socket$packet(0x11, 0x2000000000000002, 0x300) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x1f}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, &(0x7f0000000340)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={0x0}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init1(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0x79}], 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)={'syz0', "5bcd442d8cb788733827451ce7d3bb6586f901f6de309ad6565681b589fe91a7a8ec1983dfc67b6050fee1dd90e8c9125625c2ecede73d5c56ee95b1012a5ade3ab57fee16fb22cbc13596c3fd3376defa5f"}, 0x56) timer_create(0x7, &(0x7f0000000580)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:11:38 executing program 1: r0 = socket$packet(0x11, 0x2000000000000002, 0x300) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x1f}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, &(0x7f0000000340)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={0x0}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init1(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0x79}], 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)={'syz0', "5bcd442d8cb788733827451ce7d3bb6586f901f6de309ad6565681b589fe91a7a8ec1983dfc67b6050fee1dd90e8c9125625c2ecede73d5c56ee95b1012a5ade3ab57fee16fb22cbc13596c3fd3376defa5f"}, 0x56) timer_create(0x7, &(0x7f0000000580)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:11:38 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) getsockopt(r0, 0x0, 0xce, 0x0, 0x0) 03:11:38 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) semget(0xffffffffffffffff, 0x4000000000004, 0x40) semctl$IPC_INFO(0x0, 0x3, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000400), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) signalfd4(r1, &(0x7f00000003c0)={0x4}, 0x8, 0x80800) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:11:38 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000fe5fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000000)=""/83) 03:11:38 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffe}, 0x0, 0xffffffffffffffc2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) setitimer(0x0, &(0x7f0000000080), 0x0) 03:11:38 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcf, 0x0, 0x0) 03:11:38 executing program 5: setrlimit(0x7, &(0x7f0000000040)) pipe2$9p(0x0, 0x0) 03:11:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, 0x0) 03:11:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0xf}], 0x10}, 0x0) 03:11:38 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0xffffff8c, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2}}}}}}}, 0x0) 03:11:38 executing program 1: r0 = socket$packet(0x11, 0x2000000000000002, 0x300) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x1f}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, &(0x7f0000000340)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={0x0}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init1(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0x79}], 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)={'syz0', "5bcd442d8cb788733827451ce7d3bb6586f901f6de309ad6565681b589fe91a7a8ec1983dfc67b6050fee1dd90e8c9125625c2ecede73d5c56ee95b1012a5ade3ab57fee16fb22cbc13596c3fd3376defa5f"}, 0x56) timer_create(0x7, &(0x7f0000000580)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:11:38 executing program 5: setrlimit(0x7, &(0x7f0000000040)) pipe2$9p(0x0, 0x0) 03:11:38 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_buf(r0, 0x29, 0x100000000000003b, 0x0, 0x0) [ 1636.025073] binder: 938:941 ioctl c018620b 0 returned -14 03:11:38 executing program 4: ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c03, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc80000001025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd0160ec941a3de45387daf7b1ac786d0e8a75e8904655faf6f2bc6cc487d93a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) 03:11:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x7b, 0x0, 0x0) 03:11:38 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0xffffff8c, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2}}}}}}}, 0x0) 03:11:38 executing program 5: setrlimit(0x7, &(0x7f0000000040)) pipe2$9p(0x0, 0x0) 03:11:38 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet6(0xa, 0x3, 0x5) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 03:11:39 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0xffffff8c, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2}}}}}}}, 0x0) 03:11:39 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name, 0x10) bind$tipc(r0, 0x0, 0x0) 03:11:39 executing program 2: capset(&(0x7f0000000380)={0x19980330}, &(0x7f0000001fe8)) socket$xdp(0x2c, 0x3, 0x0) 03:11:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000400)=@get={0x1, &(0x7f0000000380)=""/112, 0x3ff}) 03:11:39 executing program 5: setrlimit(0x7, &(0x7f0000000040)) pipe2$9p(0x0, 0x0) 03:11:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[@ANYBLOB='s'], 0x1) recvmmsg(r2, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 03:11:39 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0xffffff8c, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2}}}}}}}, 0x0) 03:11:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=',', 0x1}], 0x1}, 0xc100) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000180)={0x0, 0x7fff}) r2 = perf_event_open(&(0x7f0000271000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getown(r3, 0x9) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000340)) getresgid(&(0x7f0000001140), 0x0, &(0x7f00000011c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000001340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000015c0)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000003f80)={{{@in6=@remote, @in=@initdev}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @remote}}}, 0x0) gettid() getuid() ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000065c0)) geteuid() gettid() stat(&(0x7f0000007740)='./file0\x00', 0x0) getgroups(0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) geteuid() getresgid(&(0x7f0000000580), 0x0, 0x0) getresgid(&(0x7f0000000b40), 0x0, &(0x7f0000000bc0)) write(r0, &(0x7f0000001680)="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", 0x759) 03:11:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) recvmmsg(r1, &(0x7f0000005e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) 03:11:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000400)=@get={0x1, &(0x7f0000000380)=""/112, 0x3ff}) 03:11:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x41, &(0x7f00000000c0)=""/144, &(0x7f000000effc)=0x90) 03:11:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000400)=@get={0x1, &(0x7f0000000380)=""/112, 0x3ff}) 03:11:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmsg(r0, &(0x7f0000a6e000)={&(0x7f0000abbf80)=@generic={0xa, "daf8ffe6ffffff0001f20000000000b61b340e63f8ab691822e903e7d64ac8fef9507f000daec57f844686fbbf2609876b53efc1cb2b880001186a68506776e9eba5ebd039273202a52700faccec35160ec64fc333c1c99287b26eaece2900727e347f814dc256ce82cb2c8080000000bff900000000000000076167b456"}, 0x80, 0x0}, 0x0) 03:11:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") creat(&(0x7f0000000140)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000300)='./bus\x00', &(0x7f00000002c0)='autofs\x00', 0x0, &(0x7f0000000340)='\x00') 03:11:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[@ANYBLOB='s'], 0x1) recvmmsg(r2, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 03:11:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000400)=@get={0x1, &(0x7f0000000380)=""/112, 0x3ff}) [ 1636.949844] autofs4:pid:1460:autofs_fill_super: called with bogus options 03:11:39 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000f40)) timer_gettime(0x0, 0x0) 03:11:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x6, 0x1000004, 0x4, 0x0}, 0x2c) 03:11:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=',', 0x1}], 0x1}, 0xc100) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000180)={0x0, 0x7fff}) r2 = perf_event_open(&(0x7f0000271000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getown(r3, 0x9) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000340)) getresgid(&(0x7f0000001140), 0x0, &(0x7f00000011c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000001340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000015c0)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000003f80)={{{@in6=@remote, @in=@initdev}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @remote}}}, 0x0) gettid() getuid() ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000065c0)) geteuid() gettid() stat(&(0x7f0000007740)='./file0\x00', 0x0) getgroups(0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) geteuid() getresgid(&(0x7f0000000580), 0x0, 0x0) getresgid(&(0x7f0000000b40), 0x0, &(0x7f0000000bc0)) write(r0, &(0x7f0000001680)="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", 0x759) 03:11:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=',', 0x1}], 0x1}, 0xc100) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000180)={0x0, 0x7fff}) r2 = perf_event_open(&(0x7f0000271000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getown(r3, 0x9) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000340)) getresgid(&(0x7f0000001140), 0x0, &(0x7f00000011c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000001340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000015c0)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000003f80)={{{@in6=@remote, @in=@initdev}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @remote}}}, 0x0) gettid() getuid() ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000065c0)) geteuid() gettid() stat(&(0x7f0000007740)='./file0\x00', 0x0) getgroups(0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) geteuid() getresgid(&(0x7f0000000580), 0x0, 0x0) getresgid(&(0x7f0000000b40), 0x0, &(0x7f0000000bc0)) write(r0, &(0x7f0000001680)="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", 0x759) 03:11:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[@ANYBLOB='s'], 0x1) recvmmsg(r2, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 03:11:39 executing program 3: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 1637.261882] audit: type=1400 audit(1555125099.931:569): avc: denied { map_create } for pid=1865 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 03:11:40 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000b00000010000340140000000000000037113e370000000000000000d1bd", 0x2e}], 0x1}, 0x0) 03:11:40 executing program 5: unshare(0x20600) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 03:11:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=',', 0x1}], 0x1}, 0xc100) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000180)={0x0, 0x7fff}) r2 = perf_event_open(&(0x7f0000271000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getown(r3, 0x9) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000340)) getresgid(&(0x7f0000001140), 0x0, &(0x7f00000011c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000001340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000015c0)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000003f80)={{{@in6=@remote, @in=@initdev}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @remote}}}, 0x0) gettid() getuid() ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000065c0)) geteuid() gettid() stat(&(0x7f0000007740)='./file0\x00', 0x0) getgroups(0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) geteuid() getresgid(&(0x7f0000000580), 0x0, 0x0) getresgid(&(0x7f0000000b40), 0x0, &(0x7f0000000bc0)) write(r0, &(0x7f0000001680)="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", 0x759) 03:11:40 executing program 0: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="e0000000000000000100000000f2ffff010000000000000002"], 0x19) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4, 0x11, r1, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000000)) 03:11:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=',', 0x1}], 0x1}, 0xc100) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000180)={0x0, 0x7fff}) r2 = perf_event_open(&(0x7f0000271000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getown(r3, 0x9) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000340)) getresgid(&(0x7f0000001140), 0x0, &(0x7f00000011c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000001340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000015c0)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000003f80)={{{@in6=@remote, @in=@initdev}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @remote}}}, 0x0) gettid() getuid() ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000065c0)) geteuid() gettid() stat(&(0x7f0000007740)='./file0\x00', 0x0) getgroups(0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) geteuid() getresgid(&(0x7f0000000580), 0x0, 0x0) getresgid(&(0x7f0000000b40), 0x0, &(0x7f0000000bc0)) write(r0, &(0x7f0000001680)="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", 0x759) 03:11:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @remote}], 0x20) 03:11:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[@ANYBLOB='s'], 0x1) recvmmsg(r2, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 1637.639827] audit: type=1804 audit(1555125100.311:570): pid=1994 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="bus" dev="sda1" ino=16834 res=1 [ 1637.741106] audit: type=1804 audit(1555125100.341:571): pid=1994 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="bus" dev="sda1" ino=16834 res=1 03:11:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=',', 0x1}], 0x1}, 0xc100) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000180)={0x0, 0x7fff}) r2 = perf_event_open(&(0x7f0000271000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getown(r3, 0x9) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000340)) getresgid(&(0x7f0000001140), 0x0, &(0x7f00000011c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000001340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000015c0)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000003f80)={{{@in6=@remote, @in=@initdev}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @remote}}}, 0x0) gettid() getuid() ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000065c0)) geteuid() gettid() stat(&(0x7f0000007740)='./file0\x00', 0x0) getgroups(0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) geteuid() getresgid(&(0x7f0000000580), 0x0, 0x0) getresgid(&(0x7f0000000b40), 0x0, &(0x7f0000000bc0)) write(r0, &(0x7f0000001680)="e6a2e0091b61501ea87850c6d258201cbf3fe9fe75bc31032c1bd695e6f89fffb8dd1bb327cde2fa8115c8949109dddb3332b28603a1e35d08e3d07606314bc0e1cf58b62864f0023821ae335454a2a6d9cc29a3fc3d2c30ff2907f14f80fce3c468ce732418663bbb11e34e1f9e819d012f4928b5fb59fb31755c98649f35c587263cbf7830ddde04ed4e4a9fda1923d06559d4e9df911797333a46b8d2268133da26a6e59e35a66021404ba08e9b550cd132eda9a970ae2ef50b25dbe1c3da78074af2a762c27eeb9b22630beec52475e7a8a159fad88d41e8309b5e32983e315025fbc9c7603d676a5316fffcb42642150cd498d59748ff6200a73c31b403eb73a20b57a47e7d69aa0bb5c59235f2fd893d6b5b86efa9b05a2b566184e4f8a3589d5d5e09337f161517cdcac41b5732064919358d7cd6a9b1fb0a5ad5c4106124da93437fed9f2503223c3eb1103cd9b1a9ecf29674ea86921bd5b0094e3937a1286a44089ef4b42cca8e46cfda355cfe8622e860f416b60af1196f7c0196daa0bf0dd3797d0b8199ac4e2381d92f473393b860c9f97a08324c83c372553042c7f24709106c016ff1e20c93d645e734daaf50f13ad845377b895c1dede9b73432d24c9f6207bc31fe8fb9900377b387f8787f20849ec05b0d44982a78a650e12306efff6f4ef89b0eb175bfff545fda8692314d7fc9e8f4fdffd01b56a6b1358adab6d78f3d693e6781c8bf399024aaa888d572d59cf7cdb74aa974d20549a47624f35caf0956651e8d24079e0866e0172f2fc26af14c628f99051e04e50fba06de938d52d934a78921d5144d18e8c5d1f4fd2d0e7ca22119be065574f5f7dfbabbc44d42b51d62d658ed2ed1250d7821a09d26760bca0f8bc1b186e5cf931377b2adefca5a752c7f9e82224c5734c88d27c3afb7d785ee510fb3806f42bbff9fe9bc1d50cb329bb666a1d766182ffd6b6aee8535406b2a77e2328d90b90950034dd468577693571bc9a9fb9f8aeae67d5a8747f85e38318d97f458c6c9fed9c3b8f0affe63a2adaa57e472449c76b53af7f0cf9087e62bd5556947e681873a002c78d08326290a34489f5eb7acb38367778460473e6b5e4a8c5caa8213092cf59a2f3834548793ef1a55983af67a304c187ded353c4b3f95b9ec569fdc39b60613f8f622a759b7b6a59901d32a2725c7db7768259ad896a7315d07c850035b67dd4ba1ab8be64d2dcf83988b66f3801c26164b3ceb65778e2db97212cac966167ffea65af621e027588b76a23d01995d91e83b6ba104272789f857e75cb959a2206a439d56fd89108d4d6590ac1c6da88cdc53913a51c4b68c17aa26a050d026d6aff72329f597f506280268c61507d62535345d6d2c9e48343825fc36648aa68b2d01c404dfd1dedcba7532f510316d7b18baa8786bd5fa2d1b56c875de3ea88201003b92f6d70ee1e9408cceb561ea511db3a8c85da59390668c486fe1e555b317e767046f69ee031d6021369a01a474bbb3d6f5b094d78745ce3f8ad89e373c18ec3c2dd85af00a79ebaaffb7c049386078bf0b9b56b686c1f0a8855fb1007eb306a68fd840176ff09797edfbace33d4f213ea3599d97d643569ed40a69a41083c65592508305b234587a79aae09645416898a659b17a2c778f5bb2f80878f01f3a14a0488e48fd9d4670cf218b4da04e79c03f77174717e3c25a888bd6286dd91f08af9d281da4bae8d033197171c4fd2503ed398059a78d0ed1fbd98dba8314008ed399ab3ccb56847d30fff2b26a3be5d84af230e1915c2ab7eef4b01b29986985db14213b9b05816ef7724aa896073641a7bc6eb9406e79fa961eb8afbeba75293c1f786e3c8c051733565f40dcfb0f45a036fd01e25be3291f0f5eba9523ba1679a35aebbcfa896ab6401296270ba8742259adaf5a52606c3239b8ecc208e39ee916d09f55e5789d5b08c72984dffb4511ee23cd741a73aba019f14712758376c53649b8ed6f7e4d1805568221feb803a1d1e63df108d435b42fb0f38e3c6410f15d0f56142d4aba83d7bfe3ef5844d4ed36f0bfa6046697742a89689941fa04a68da4e7cbaf6e284d08a8fc3fb9150a6e262b55d616ccb3999a2ff16f6b571c24ce61d9e51d2f4bd294361fa2bf7fa193fac13535233de13789a1131daed83bd6d403be2ef6edd7d45b9d3cf77c2aa4d79fcbad52462b21bfc89920578e2a60363fb274e242d640109ef5dde5f218e256da68aca762883b7cbefdea6eddc013257214d9bb588ed83a517dd9d34fcc32824f9d880712c2fe48f4e8949728473a6bf9688f999adf2e219423090a75b1acfc8ea96105e22de77e415e7b406b47ffb57bdc26ead43ba946a2be6602c64c79275a0ed0fdbbae0825b63c939a0e3ae6dcfbc2f1b6ddb3d4ec7479e85407fb70ac4813951705d6cf1a35d73e97f6fed3ad2d4e60af3e9c5393200dc6b7bb809d5d44247b2b224e4232b7adb97f060ea85bf22cdd8a2f7533d703fd75d6498e517478e144da0c273edcd31fea2143bed37c930c02c2d74261966e18b3ee1c1aa1f0517563aa840a151785d941ffbd70683b165e3a31395d1d7d91189ab7985901f113d11a9e5879f2e581ec7c021733032cdfb93b6e70672553b60b065553a636e6107c", 0x759) 03:11:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=',', 0x1}], 0x1}, 0xc100) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000180)={0x0, 0x7fff}) r2 = perf_event_open(&(0x7f0000271000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getown(r3, 0x9) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000340)) getresgid(&(0x7f0000001140), 0x0, &(0x7f00000011c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000001340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000015c0)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000003f80)={{{@in6=@remote, @in=@initdev}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @remote}}}, 0x0) gettid() getuid() ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000065c0)) geteuid() gettid() stat(&(0x7f0000007740)='./file0\x00', 0x0) getgroups(0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) geteuid() getresgid(&(0x7f0000000580), 0x0, 0x0) getresgid(&(0x7f0000000b40), 0x0, &(0x7f0000000bc0)) write(r0, &(0x7f0000001680)="e6a2e0091b61501ea87850c6d258201cbf3fe9fe75bc31032c1bd695e6f89fffb8dd1bb327cde2fa8115c8949109dddb3332b28603a1e35d08e3d07606314bc0e1cf58b62864f0023821ae335454a2a6d9cc29a3fc3d2c30ff2907f14f80fce3c468ce732418663bbb11e34e1f9e819d012f4928b5fb59fb31755c98649f35c587263cbf7830ddde04ed4e4a9fda1923d06559d4e9df911797333a46b8d2268133da26a6e59e35a66021404ba08e9b550cd132eda9a970ae2ef50b25dbe1c3da78074af2a762c27eeb9b22630beec52475e7a8a159fad88d41e8309b5e32983e315025fbc9c7603d676a5316fffcb42642150cd498d59748ff6200a73c31b403eb73a20b57a47e7d69aa0bb5c59235f2fd893d6b5b86efa9b05a2b566184e4f8a3589d5d5e09337f161517cdcac41b5732064919358d7cd6a9b1fb0a5ad5c4106124da93437fed9f2503223c3eb1103cd9b1a9ecf29674ea86921bd5b0094e3937a1286a44089ef4b42cca8e46cfda355cfe8622e860f416b60af1196f7c0196daa0bf0dd3797d0b8199ac4e2381d92f473393b860c9f97a08324c83c372553042c7f24709106c016ff1e20c93d645e734daaf50f13ad845377b895c1dede9b73432d24c9f6207bc31fe8fb9900377b387f8787f20849ec05b0d44982a78a650e12306efff6f4ef89b0eb175bfff545fda8692314d7fc9e8f4fdffd01b56a6b1358adab6d78f3d693e6781c8bf399024aaa888d572d59cf7cdb74aa974d20549a47624f35caf0956651e8d24079e0866e0172f2fc26af14c628f99051e04e50fba06de938d52d934a78921d5144d18e8c5d1f4fd2d0e7ca22119be065574f5f7dfbabbc44d42b51d62d658ed2ed1250d7821a09d26760bca0f8bc1b186e5cf931377b2adefca5a752c7f9e82224c5734c88d27c3afb7d785ee510fb3806f42bbff9fe9bc1d50cb329bb666a1d766182ffd6b6aee8535406b2a77e2328d90b90950034dd468577693571bc9a9fb9f8aeae67d5a8747f85e38318d97f458c6c9fed9c3b8f0affe63a2adaa57e472449c76b53af7f0cf9087e62bd5556947e681873a002c78d08326290a34489f5eb7acb38367778460473e6b5e4a8c5caa8213092cf59a2f3834548793ef1a55983af67a304c187ded353c4b3f95b9ec569fdc39b60613f8f622a759b7b6a59901d32a2725c7db7768259ad896a7315d07c850035b67dd4ba1ab8be64d2dcf83988b66f3801c26164b3ceb65778e2db97212cac966167ffea65af621e027588b76a23d01995d91e83b6ba104272789f857e75cb959a2206a439d56fd89108d4d6590ac1c6da88cdc53913a51c4b68c17aa26a050d026d6aff72329f597f506280268c61507d62535345d6d2c9e48343825fc36648aa68b2d01c404dfd1dedcba7532f510316d7b18baa8786bd5fa2d1b56c875de3ea88201003b92f6d70ee1e9408cceb561ea511db3a8c85da59390668c486fe1e555b317e767046f69ee031d6021369a01a474bbb3d6f5b094d78745ce3f8ad89e373c18ec3c2dd85af00a79ebaaffb7c049386078bf0b9b56b686c1f0a8855fb1007eb306a68fd840176ff09797edfbace33d4f213ea3599d97d643569ed40a69a41083c65592508305b234587a79aae09645416898a659b17a2c778f5bb2f80878f01f3a14a0488e48fd9d4670cf218b4da04e79c03f77174717e3c25a888bd6286dd91f08af9d281da4bae8d033197171c4fd2503ed398059a78d0ed1fbd98dba8314008ed399ab3ccb56847d30fff2b26a3be5d84af230e1915c2ab7eef4b01b29986985db14213b9b05816ef7724aa896073641a7bc6eb9406e79fa961eb8afbeba75293c1f786e3c8c051733565f40dcfb0f45a036fd01e25be3291f0f5eba9523ba1679a35aebbcfa896ab6401296270ba8742259adaf5a52606c3239b8ecc208e39ee916d09f55e5789d5b08c72984dffb4511ee23cd741a73aba019f14712758376c53649b8ed6f7e4d1805568221feb803a1d1e63df108d435b42fb0f38e3c6410f15d0f56142d4aba83d7bfe3ef5844d4ed36f0bfa6046697742a89689941fa04a68da4e7cbaf6e284d08a8fc3fb9150a6e262b55d616ccb3999a2ff16f6b571c24ce61d9e51d2f4bd294361fa2bf7fa193fac13535233de13789a1131daed83bd6d403be2ef6edd7d45b9d3cf77c2aa4d79fcbad52462b21bfc89920578e2a60363fb274e242d640109ef5dde5f218e256da68aca762883b7cbefdea6eddc013257214d9bb588ed83a517dd9d34fcc32824f9d880712c2fe48f4e8949728473a6bf9688f999adf2e219423090a75b1acfc8ea96105e22de77e415e7b406b47ffb57bdc26ead43ba946a2be6602c64c79275a0ed0fdbbae0825b63c939a0e3ae6dcfbc2f1b6ddb3d4ec7479e85407fb70ac4813951705d6cf1a35d73e97f6fed3ad2d4e60af3e9c5393200dc6b7bb809d5d44247b2b224e4232b7adb97f060ea85bf22cdd8a2f7533d703fd75d6498e517478e144da0c273edcd31fea2143bed37c930c02c2d74261966e18b3ee1c1aa1f0517563aa840a151785d941ffbd70683b165e3a31395d1d7d91189ab7985901f113d11a9e5879f2e581ec7c021733032cdfb93b6e70672553b60b065553a636e6107c", 0x759) 03:11:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$unix(0x1, 0x1000000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_proto_private(r1, 0x80000000000089e0, 0x0) 03:11:40 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) creat(0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000240)) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) openat(0xffffffffffffffff, 0x0, 0x4000, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000300)) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0305602, 0x0) 03:11:40 executing program 5: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0xbd, 0x279d}) syz_genetlink_get_family_id$tipc2(0x0) listen(0xffffffffffffffff, 0x8) 03:11:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x95360900, 0x7c}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 03:11:40 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080045017, 0x0) 03:11:40 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x2b, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) [ 1638.164690] audit: type=1400 audit(1555125100.831:572): avc: denied { prog_load } for pid=2427 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 03:11:40 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x800000080004530, 0x0) 03:11:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_linger(r1, 0x1, 0x5, &(0x7f0000000540), 0x8) 03:11:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000094cffc)=0x10000080000180, 0x5d2f0bfb) 03:11:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="a61506233c123f319bc070") r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d245858000000000000000000005bfc9ae2cc0ac7f99d"], 0x51) [ 1638.375955] audit: type=1400 audit(1555125100.881:573): avc: denied { prog_run } for pid=2427 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 1638.425526] SELinux: failed to load policy 03:11:41 executing program 3: semop(0x0, &(0x7f0000000000)=[{0x0, 0xffff}, {0x3}], 0x2) semop(0x0, &(0x7f0000035000)=[{0x0, 0x81}], 0x1) 03:11:41 executing program 0: capget(&(0x7f00000001c0)={0x19980330}, &(0x7f0000000200)) 03:11:41 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000300)=0x8003ffc) syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 03:11:41 executing program 4: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "02000009d0010100000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x7b, 0x0}, 0x0) 03:11:41 executing program 3: r0 = memfd_create(&(0x7f0000000240)='\x00', 0x0) write(r0, &(0x7f0000000080)="a85883156f794c05e0b02a03983b5addde9e46e1145c5c3fcb185a36d20d52d0", 0x20) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) write$FUSE_LK(r0, &(0x7f0000000000)={0x28}, 0x28) sendfile(r0, r0, &(0x7f0000317000), 0xff8) rmdir(&(0x7f0000000040)='./file0\x00') 03:11:41 executing program 5: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0xbd, 0x279d}) syz_genetlink_get_family_id$tipc2(0x0) listen(0xffffffffffffffff, 0x8) 03:11:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x4}, 0x10) 03:11:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="a61506233c123f319bc070") r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d245858000000000000000000005bfc9ae2cc0ac7f99d"], 0x51) [ 1638.872652] audit: type=1400 audit(1555125101.541:574): avc: denied { map_read map_write } for pid=2680 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 1638.909954] SELinux: failed to load policy 03:11:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x4}, 0x10) 03:11:41 executing program 5: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0xbd, 0x279d}) syz_genetlink_get_family_id$tipc2(0x0) listen(0xffffffffffffffff, 0x8) 03:11:41 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208202) fallocate(r0, 0x20, 0x0, 0x10000) 03:11:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="a61506233c123f319bc070") r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d245858000000000000000000005bfc9ae2cc0ac7f99d"], 0x51) 03:11:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000540)='veno\x00', 0x5c15d8b25d2ada48) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x8408) 03:11:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x4}, 0x10) [ 1639.208425] SELinux: failed to load policy 03:11:42 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)={0x31, 0x6, 0x0, {0x0, 0x0, 0x8, 0x0, 'security'}}, 0x31) 03:11:42 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) flistxattr(r0, &(0x7f0000000400)=""/16, 0x10) 03:11:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="a61506233c123f319bc070") r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d245858000000000000000000005bfc9ae2cc0ac7f99d"], 0x51) 03:11:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x4}, 0x10) 03:11:42 executing program 5: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0xbd, 0x279d}) syz_genetlink_get_family_id$tipc2(0x0) listen(0xffffffffffffffff, 0x8) [ 1639.507960] net_ratelimit: 24 callbacks suppressed [ 1639.507970] protocol 88fb is buggy, dev hsr_slave_0 [ 1639.518307] protocol 88fb is buggy, dev hsr_slave_1 03:11:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1639.615461] SELinux: failed to load policy [ 1639.624273] audit: type=1404 audit(1555125102.291:575): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 03:11:42 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x5, 0x80000000032, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x80000000000b, &(0x7f00000000c0)="35eb9e24", 0x4) [ 1639.682704] audit: type=1400 audit(1555125102.321:576): avc: denied { map } for pid=2970 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:11:42 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) 03:11:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast1, @loopback, @dev}, 0xc) 03:11:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x320, 0x0, &(0x7f0000003700)={0x77359400}) [ 1639.823568] audit: type=1400 audit(1555125102.331:577): avc: denied { map } for pid=2970 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1639.861556] audit: type=1400 audit(1555125102.341:578): avc: denied { read } for pid=2961 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 1639.891538] block nbd0: shutting down sockets [ 1639.991482] block nbd0: shutting down sockets 03:11:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000540)='veno\x00', 0x5c15d8b25d2ada48) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x8408) 03:11:42 executing program 4: socket$inet_sctp(0x2, 0x0, 0x84) unshare(0x8020000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) 03:11:42 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) 03:11:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x320, 0x0, &(0x7f0000003700)={0x77359400}) 03:11:42 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x6}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 1640.250555] block nbd0: shutting down sockets 03:11:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) 03:11:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x320, 0x0, &(0x7f0000003700)={0x77359400}) 03:11:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x40045431, 0xfffffffffffffffc) 03:11:43 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) [ 1640.467926] protocol 88fb is buggy, dev hsr_slave_0 [ 1640.473331] protocol 88fb is buggy, dev hsr_slave_1 03:11:43 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xf, 0x0, &(0x7f0000758ffc)) 03:11:43 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f00000001c0)) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x819, 0x200000) accept4(r0, &(0x7f00000014c0)=@caif, &(0x7f0000000280)=0x80, 0x80800) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000380)={@local, 0x500}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback, 0x0, 0x0, 0x0, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) 03:11:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000004000), 0x4) [ 1640.570931] block nbd0: shutting down sockets [ 1640.707989] protocol 88fb is buggy, dev hsr_slave_0 [ 1640.713221] protocol 88fb is buggy, dev hsr_slave_1 [ 1640.797930] protocol 88fb is buggy, dev hsr_slave_0 [ 1640.803110] protocol 88fb is buggy, dev hsr_slave_1 [ 1640.868003] protocol 88fb is buggy, dev hsr_slave_0 [ 1640.873650] protocol 88fb is buggy, dev hsr_slave_1 03:11:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000540)='veno\x00', 0x5c15d8b25d2ada48) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x8408) 03:11:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x320, 0x0, &(0x7f0000003700)={0x77359400}) 03:11:43 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) 03:11:43 executing program 4: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0xfffffd9f) fallocate(r0, 0x11, 0x0, 0x8000) 03:11:43 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000847000)={&(0x7f0000000080)=@getsa={0x3c, 0x12, 0x21, 0x0, 0x0, {@in6=@dev, 0x0, 0x2}, [@srcaddr={0x14, 0xd, @in6=@loopback}]}, 0x3c}}, 0x0) 03:11:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @initdev}], 0x1c) 03:11:43 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000800000010000340140000000000000037153e370000000060000000d1bd", 0x2e}], 0x1}, 0x0) 03:11:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='./file0\x00') r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8042, 0x0) fcntl$setlease(r1, 0x400, 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file1\x00') [ 1641.160552] block nbd0: shutting down sockets 03:11:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7f, 0x0, [0xc0010141]}) 03:11:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 03:11:44 executing program 2: open(&(0x7f0000000180)='./file0\x00', 0x40, 0xfffffffffffffffc) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4000101000008912, &(0x7f0000000040)="0adc060000003f319bc070") execve(&(0x7f0000000c80)='./file0\x00', 0x0, 0x0) 03:11:44 executing program 1: syz_open_dev$binder(&(0x7f00000008c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2005, 0x0, 0x12, r0, 0x0) 03:11:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000540)='veno\x00', 0x5c15d8b25d2ada48) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x8408) 03:11:44 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 03:11:44 executing program 5: socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 03:11:44 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321202e2f66696c65302073656375726974792e6361706162696c697479002076626f786e6574312021656d3075736572202b266e6f646576257d082d200aebd54b1d0a4e5943e569ff66cb15c7eef0ba7ad8a0882316ed45d00c37e4bd4e2e9dfa04b147e9162a678b3db17ca732be03d89f27b399445266a4142c4f6020"], 0x7f) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 03:11:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) 03:11:44 executing program 4: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0xfffffd9f) fallocate(r0, 0x11, 0x0, 0x8000) 03:11:44 executing program 1: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0xfffffd9f) fallocate(r0, 0x11, 0x0, 0x8000) 03:11:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, r1, 0xfc698b8692517f15, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 03:11:44 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = dup2(r0, r0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r2 = socket$inet6(0xa, 0x802, 0x100000000000088) setsockopt$inet6_udp_int(r2, 0x11, 0xa, &(0x7f000073bffc)=0xfffffffffffffffe, 0x4) sendmsg$inet_sctp(r2, &(0x7f0000959fc8)={&(0x7f0000a34000)=@in={0x2, 0x4e23}, 0x10, &(0x7f0000f71000)=[{&(0x7f0000f6ff9b)='G', 0x1}], 0x1}, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) [ 1642.329759] kauditd_printk_skb: 50 callbacks suppressed [ 1642.329774] audit: type=1400 audit(1555125105.001:629): avc: denied { map } for pid=4058 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:11:45 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000030c0), 0xffffffd1) creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 03:11:45 executing program 5: socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 03:11:45 executing program 2: socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) [ 1642.554606] audit: type=1400 audit(1555125105.221:630): avc: denied { map } for pid=4233 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1642.635608] audit: type=1400 audit(1555125105.261:631): avc: denied { map } for pid=4236 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:11:45 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x100000000000000b, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000029ca2c5068c6c6810000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xc, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0xa}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) 03:11:45 executing program 4: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0xfffffd9f) fallocate(r0, 0x11, 0x0, 0x8000) [ 1642.949636] audit: type=1400 audit(1555125105.621:632): avc: denied { map_create } for pid=4439 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=0 03:11:45 executing program 2: socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 03:11:45 executing program 3: socket(0x1a, 0x0, 0x0) [ 1643.081428] audit: type=1400 audit(1555125105.651:633): avc: denied { prog_load } for pid=4439 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=0 03:11:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r1, 0x0, 0xfffffd97, 0x0, &(0x7f0000000040)={0xa, 0x2000000004a23, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000080)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:11:45 executing program 0: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000400)=""/109) 03:11:45 executing program 1: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0xfffffd9f) fallocate(r0, 0x11, 0x0, 0x8000) 03:11:45 executing program 5: socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) [ 1643.225214] audit: type=1400 audit(1555125105.651:634): avc: denied { map_create } for pid=4439 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=0 [ 1643.320529] audit: type=1400 audit(1555125105.731:635): avc: denied { map } for pid=4463 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:11:46 executing program 0: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000400)=""/109) [ 1643.393366] audit: type=1400 audit(1555125105.741:636): avc: denied { map } for pid=4477 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1643.530578] audit: type=1400 audit(1555125105.911:637): avc: denied { map } for pid=4547 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:11:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, 0x0, &(0x7f0000000140)=0x4cf) 03:11:46 executing program 0: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000400)=""/109) [ 1643.663743] audit: type=1400 audit(1555125105.921:638): avc: denied { map } for pid=4553 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:11:46 executing program 2: socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 03:11:46 executing program 5: socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 03:11:46 executing program 4: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0xfffffd9f) fallocate(r0, 0x11, 0x0, 0x8000) 03:11:46 executing program 0: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000400)=""/109) 03:11:46 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@broadcast, @in, 0x0, 0x0, 0x4}]}, 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 03:11:46 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup(0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x200327da) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x12, 0x0, &(0x7f0000ca5ffc)) 03:11:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x17, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) fcntl$setstatus(r1, 0x4, 0x42803) 03:11:47 executing program 1: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0xfffffd9f) fallocate(r0, 0x11, 0x0, 0x8000) 03:11:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x19) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 03:11:47 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@broadcast, @in, 0x0, 0x0, 0x4}]}, 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 1644.627913] net_ratelimit: 16 callbacks suppressed [ 1644.627921] protocol 88fb is buggy, dev hsr_slave_0 [ 1644.638023] protocol 88fb is buggy, dev hsr_slave_1 03:11:47 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@broadcast, @in, 0x0, 0x0, 0x4}]}, 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 03:11:47 executing program 5: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) [ 1644.868409] protocol 88fb is buggy, dev hsr_slave_0 [ 1644.874163] protocol 88fb is buggy, dev hsr_slave_1 [ 1644.947917] protocol 88fb is buggy, dev hsr_slave_0 [ 1644.953079] protocol 88fb is buggy, dev hsr_slave_1 03:11:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x19) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 03:11:47 executing program 5: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000080)=0x3, 0x3ec95cf7466d81cf) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) [ 1645.037896] protocol 88fb is buggy, dev hsr_slave_0 [ 1645.043054] protocol 88fb is buggy, dev hsr_slave_1 03:11:48 executing program 4: mkdir(&(0x7f0000001c40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) ftruncate(r0, 0x39) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 03:11:48 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@broadcast, @in, 0x0, 0x0, 0x4}]}, 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 03:11:48 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="250000001d008110e00f80ecdb4cb9d91b63190408000f003b000000090001000300000040", 0x25}], 0x1}, 0x0) 03:11:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x19) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 03:11:48 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) shmget$private(0x0, 0x1000, 0x21, &(0x7f0000fed000/0x1000)=nil) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) [ 1645.427975] protocol 88fb is buggy, dev hsr_slave_0 [ 1645.433137] protocol 88fb is buggy, dev hsr_slave_1 03:11:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000b40)=[{&(0x7f0000000380)="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", 0x200}]) 03:11:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) write$cgroup_int(r0, &(0x7f00000000c0), 0x12) 03:11:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x19) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 03:11:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f0000000280)="df121e5e7398e5232a200c20e4e7fe1a9201f2e34d81acd7cae0be4af8e0cf5f79dea6f4e35cfb0241ad30b3ca891bc6fd45060a3b2328ea566f03d6", 0x3c, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x101000, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 03:11:48 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) shmget$private(0x0, 0x1000, 0x21, &(0x7f0000fed000/0x1000)=nil) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) 03:11:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x2e, 0x119, 0x0, 0x0, {0x200002}}, 0x14}}, 0x0) 03:11:48 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") dup3(r1, r0, 0x0) [ 1646.199103] loop1: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 [ 1646.233832] loop1: p1 start 3673427598 is beyond EOD, truncated [ 1646.256335] loop1: p2 start 67880836 is beyond EOD, truncated [ 1646.284772] loop1: p3 start 3926951643 is beyond EOD, truncated [ 1646.300552] loop1: p4 start 1057109215 is beyond EOD, truncated [ 1646.325025] loop1: p5 start 2299576680 is beyond EOD, truncated [ 1646.339108] loop1: p6 start 822487832 is beyond EOD, truncated [ 1646.345597] loop1: p7 start 436481335 is beyond EOD, truncated 03:11:49 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xcb, 0x0, 0x4) 03:11:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_gstrings={0xc}}) 03:11:49 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000380)=""/141, 0x8d}, {&(0x7f0000000440)=""/97, 0xfffffeb6}, {&(0x7f00000004c0)=""/251, 0xfb}, {&(0x7f0000000140)=""/58, 0x3a}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/202, 0xca}, {&(0x7f0000000040)=""/76, 0x3f18}, {&(0x7f0000001780)=""/94, 0x5e}], 0x8}, 0x0) 03:11:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="05"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae91, &(0x7f0000000000)) [ 1646.411034] loop1: p8 start 3616039140 is beyond EOD, truncated [ 1646.417703] loop1: p9 start 2698473190 is beyond EOD, truncated [ 1646.425636] loop1: p10 start 1555127874 is beyond EOD, truncated [ 1646.434000] loop1: p11 start 669744473 is beyond EOD, truncated [ 1646.440827] loop1: p12 start 1673360171 is beyond EOD, truncated 03:11:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0x10}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 1646.551473] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 1646.578931] __loop_clr_fd: partition scan of loop1 failed (rc=0) [ 1646.680121] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 03:11:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000b40)=[{&(0x7f0000000380)="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", 0x200}]) 03:11:49 executing program 4: ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x9c00]}}, 0x20) 03:11:49 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) shmget$private(0x0, 0x1000, 0x21, &(0x7f0000fed000/0x1000)=nil) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) 03:11:49 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x4, 0x4, 0x8}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000020c0)={r0, &(0x7f00000000c0), 0x0}, 0x18) 03:11:49 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0/file1\x00', 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') 03:11:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f00003f7ffc)=0x4, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) [ 1646.998953] loop1: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 03:11:49 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x3, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) gettid() pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) write$binfmt_elf32(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c4609b70000000000000000000003000600050000002603000038000000420300000000000007002000020007007d0000000000000000000070030000060000de9bc3babc00000000008077000000010000000600b0a8817e2620c6fce7e7ffe0f9626ca6e1b3b231116fab43dc656f0efd1ed34106b8f82f8e692d7ce107e32c3d000467332068e85dd8e41509e93a826b8cb97190c37f9164b40c62fcc46069750ec8f786c9a77654607953349d29ea2e9dc532aab72af8607bb0c9c96249256528d590539dc8dc8b40fa87ecc066247761a60eaa72fb0000000000000000000000000000000000000000000000000000e9ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f44973c132769349e56077d9ac8bc8d96d66d0b2f186e92994856ca144fd28c7a3a811f01c8c66b5100128000000000000000004a5389a4d64ae36343"], 0x1ed) getpgrp(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000280)) fcntl$getown(r1, 0x9) gettid() getpgid(0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000004) [ 1647.057270] loop1: p1 start 3673427598 is beyond EOD, truncated [ 1647.097718] loop1: p2 start 67880836 is beyond EOD, truncated [ 1647.129403] loop1: p3 start 3926951643 is beyond EOD, truncated [ 1647.154230] loop1: p4 start 1057109215 is beyond EOD, truncated [ 1647.182583] loop1: p5 start 2299576680 is beyond EOD, truncated [ 1647.215701] loop1: p6 start 822487832 is beyond EOD, truncated [ 1647.254869] loop1: p7 start 436481335 is beyond EOD, truncated 03:11:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xb) syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') [ 1647.295543] loop1: p8 start 3616039140 is beyond EOD, truncated 03:11:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)={0x2, 0x4, 0x80000000007, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x17, 0x4, 0x7, 0x0, r1}, 0x2c) [ 1647.344549] loop1: p9 start 2698473190 is beyond EOD, truncated [ 1647.359760] kauditd_printk_skb: 174 callbacks suppressed [ 1647.359775] audit: type=1400 audit(1555125110.031:813): avc: denied { map } for pid=6504 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:11:50 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) shmget$private(0x0, 0x1000, 0x21, &(0x7f0000fed000/0x1000)=nil) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) [ 1647.409230] loop1: p10 start 1555127874 is beyond EOD, truncated [ 1647.438221] loop1: p11 start 669744473 is beyond EOD, truncated [ 1647.444827] loop1: p12 start 1673360171 is beyond EOD, truncated [ 1647.462148] audit: type=1400 audit(1555125110.131:814): avc: denied { map } for pid=6529 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1647.510208] audit: type=1400 audit(1555125110.161:815): avc: denied { map } for pid=6518 comm="syz-executor.2" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=302216 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=0 [ 1647.552120] __loop_clr_fd: partition scan of loop1 failed (rc=0) [ 1647.562839] audit: type=1400 audit(1555125110.171:816): avc: denied { map_create } for pid=6538 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=0 03:11:50 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000000240)='GPL\x00', 0x2, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) [ 1647.658154] audit: type=1400 audit(1555125110.171:817): avc: denied { map_create } for pid=6538 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=0 03:11:50 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x3, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) gettid() pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) write$binfmt_elf32(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1ed) getpgrp(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000280)) fcntl$getown(r1, 0x9) gettid() getpgid(0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000004) 03:11:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000b40)=[{&(0x7f0000000380)="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", 0x200}]) 03:11:50 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x3, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) gettid() pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) write$binfmt_elf32(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1ed) getpgrp(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000280)) fcntl$getown(r1, 0x9) gettid() getpgid(0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000004) 03:11:50 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x40189206, 0x70b000) [ 1647.821108] audit: type=1326 audit(1555125110.231:818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6531 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0x50000 03:11:50 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2289, &(0x7f0000000080)) 03:11:50 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x3, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) gettid() pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) write$binfmt_elf32(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1ed) getpgrp(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000280)) fcntl$getown(r1, 0x9) gettid() getpgid(0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000004) [ 1647.968879] audit: type=1326 audit(1555125110.271:819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6531 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458c29 code=0x50000 [ 1647.985063] loop1: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 03:11:50 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x3, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) gettid() pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) write$binfmt_elf32(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1ed) getpgrp(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000280)) fcntl$getown(r1, 0x9) gettid() getpgid(0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000004) 03:11:50 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc890) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) lseek(r0, 0xfdfffffffffffffc, 0x0) [ 1648.116816] audit: type=1400 audit(1555125110.291:820): avc: denied { map } for pid=6628 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1648.150896] loop1: p1 start 3673427598 is beyond EOD, truncated [ 1648.157242] loop1: p2 start 67880836 is beyond EOD, truncated 03:11:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000eb6000)=[{&(0x7f0000000100)="390000001300094700b361e1c305000007000000020000004b0000000000800019001a000d000000fbff280ff4000000fd17e9ffff06060400", 0x39}], 0x1) 03:11:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000000)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1}}], 0x400000000000388, 0x0, 0x0) [ 1648.245161] loop1: p3 start 3926951643 is beyond EOD, truncated [ 1648.285864] loop1: p4 start 1057109215 is beyond EOD, truncated [ 1648.303378] loop1: p5 start 2299576680 is beyond EOD, truncated 03:11:51 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x3, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) gettid() pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) write$binfmt_elf32(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1ed) getpgrp(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000280)) fcntl$getown(r1, 0x9) gettid() getpgid(0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000004) 03:11:51 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x3, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) gettid() pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) write$binfmt_elf32(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1ed) getpgrp(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000280)) fcntl$getown(r1, 0x9) gettid() getpgid(0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000004) [ 1648.328281] audit: type=1326 audit(1555125110.301:821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6531 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458c29 code=0x50000 [ 1648.357395] loop1: p6 start 822487832 is beyond EOD, truncated 03:11:51 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc890) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) lseek(r0, 0xfdfffffffffffffc, 0x0) [ 1648.381578] loop1: p7 start 436481335 is beyond EOD, truncated [ 1648.419942] loop1: p8 start 3616039140 is beyond EOD, truncated [ 1648.435124] audit: type=1326 audit(1555125110.331:822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6531 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458c29 code=0x50000 [ 1648.468580] loop1: p9 start 2698473190 is beyond EOD, truncated [ 1648.484650] loop1: p10 start 1555127874 is beyond EOD, truncated [ 1648.495907] loop1: p11 start 669744473 is beyond EOD, truncated [ 1648.505776] loop1: p12 start 1673360171 is beyond EOD, truncated [ 1648.588008] __loop_clr_fd: partition scan of loop1 failed (rc=0) 03:11:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000b40)=[{&(0x7f0000000380)="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", 0x200}]) 03:11:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = getpgid(0x0) ioprio_get$pid(0x2, r1) 03:11:51 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="240000000a0a07031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 03:11:51 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc890) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) lseek(r0, 0xfdfffffffffffffc, 0x0) 03:11:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000ac0), 0x8000000000002bc, 0x0, 0x0) 03:11:51 executing program 3: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000b2d000)={0x102c, 0x7fff}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f000047f000)=0x1ff, 0x4) 03:11:51 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x20011, r0, 0x0) mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x0, 0x20011, r0, 0x0) 03:11:51 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc890) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) lseek(r0, 0xfdfffffffffffffc, 0x0) 03:11:51 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x2) r1 = dup(r0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040), 0x0, 0x0) [ 1648.869275] loop1: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 03:11:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f0000000440)="99", 0x1, 0x1, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000080), 0xffffffffffffff04, 0x420ffe0, 0x0, 0x37) [ 1648.923933] loop1: p1 start 3673427598 is beyond EOD, truncated [ 1648.960822] loop1: p2 start 67880836 is beyond EOD, truncated 03:11:51 executing program 4: fchdir(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x8) write$P9_RSTATu(r0, &(0x7f0000000040)=ANY=[], 0x445144e9) fdatasync(r0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 1648.994176] loop1: p3 start 3926951643 is beyond EOD, truncated 03:11:51 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000040)={0x6d22, "1a906e9afbeaedea31ca192884f17925fb8176815b048c0ae2434ef1742f993d"}) [ 1649.044323] loop1: p4 start 1057109215 is beyond EOD, truncated [ 1649.076343] loop1: p5 start 2299576680 is beyond EOD, truncated [ 1649.148638] loop1: p6 start 822487832 is beyond EOD, truncated [ 1649.181238] loop1: p7 start 436481335 is beyond EOD, truncated [ 1649.217539] loop1: p8 start 3616039140 is beyond EOD, truncated [ 1649.233780] loop1: p9 start 2698473190 is beyond EOD, truncated [ 1649.256725] loop1: p10 start 1555127874 is beyond EOD, truncated [ 1649.275340] loop1: p11 start 669744473 is beyond EOD, truncated [ 1649.301346] loop1: p12 start 1673360171 is beyond EOD, truncated [ 1649.463272] __loop_clr_fd: partition scan of loop1 failed (rc=0) 03:11:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f0000000440)="99", 0x1, 0x1, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000080), 0xffffffffffffff04, 0x420ffe0, 0x0, 0x37) 03:11:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') flistxattr(r1, &(0x7f0000000280)=""/242, 0xf2) 03:11:52 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) 03:11:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000022c0)={0x0, 0x0, 0x2080, {0x1f001}, [], "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", "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"}) 03:11:52 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f0000000000)=0x5, 0x4) 03:11:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000399fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200), 0x378, &(0x7f0000000000), 0x351}, 0x0) 03:11:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f0000000440)="99", 0x1, 0x1, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000080), 0xffffffffffffff04, 0x420ffe0, 0x0, 0x37) 03:11:52 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x0) recvmmsg(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000040, 0x0) 03:11:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6(0x10, 0x10000100000002, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a84308910000003900020008000a0000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 03:11:52 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) [ 1649.907903] net_ratelimit: 24 callbacks suppressed [ 1649.907912] protocol 88fb is buggy, dev hsr_slave_0 [ 1649.918042] protocol 88fb is buggy, dev hsr_slave_1 03:11:52 executing program 4: fchdir(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x8) write$P9_RSTATu(r0, &(0x7f0000000040)=ANY=[], 0x445144e9) fdatasync(r0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 03:11:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000022c0)={0x0, 0x0, 0x2080, {0x1f001}, [], "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", "725eb7d48fe99908c03e0dfa8a2587e4ec50d0068b82a5d78a8c8abdf7c9800daa7133aba1d279ef70782b9faeaede46ac56e80ca7f3725c7f68e4e5f9a2cb08fba703134b227ca52f756b9ff24f2f65270ff9a39107d6e947d2d72812499af374f57d7e61da762045851e5f0f01c5628da57d15c88f6e3014cf321f25a005db83f2dae6a889fdff590134ef6dcfbaddd94e204c8c970abb367e9aa98ae79138a3909e49f768af3b50d4cf0e77a80584c08f162ec3dceacf28ac081d87dad2a9d1e6bdec89029ef9d527f90c6470e9614b06caa2b64c0bf044f9609803b9ba70c6803c208ca0f1b2cd98ca5b2d07f40f1c9aeaff24f9ee9f5f74315f11d0f8928d49674dfa8666b82e1f49b45d3a5999406add53288e9890601ac6c8e62457aa12d467b43a8382827a3f139f7777932cd52a1573b181989d7c67516d27cd309c2c687538c625d528f62c6552c41e6608562dd5750c6fecf0b7efa3449d7a49b49fddb736c6d97044028bd880ce6ce4245a50c6e15d019b99a131bb18926b4c24640dbb9506a9a7d2ee7d269967ded4f3bc28b04d77ad0c6ebd2a4b3baa3729a8ed4fb3222f31068147d507d94fa68d6d2255ea58c5df16f1d34bc0b0b17e68950b984b1e3daa55b324c7f951e42512135a03d9b0564f41a9f8b5a3357d7e88558acc2d051d71f8e18531ad44e4c5b187b3e5231174d36e3e6104f9cb29c0ef0d666e0869a00ae52a5041008b85878de54ab7146a4439b9bbc77ba33bb1bc33bc61c80cf6b9d805429fbffdd5a84e7da2e7402cc987d8a47431b05ea11cad504578e63886845ab30bb417e8fbbb5c6a4a6e2185ca663a4335c57a347e044e0ad9670d01645fa678ac2fc4ea2d69255f36056fe442b86bb0fbd18c48cf4a4e798e958efc67b3d6f10b12cdd069c771b2f87b4c1962897805273ad2621f3c32e6d09abf3bfb6ff4523ce429ca3e8ada9c51b8e6f24529061a4d541ffe1923ea9a0163a0d34b323bff5c77f1abcfb176e1f53b88ae14aeabda698257e71ff2ea01950534ea813a544f9aaa2da41005385c62a3aa18ba9c272d2e601fdb382c76fe5417522f1b7a230ebf12311271732e45b09c7d9dcc468bda0ed6595f876557305fcc07a49d6de3338ee2c08707ab9b1e7fc32b6ac242c4c9493c0057018e63bf44222460b869788b720dfc0c8ca911bd6ddf62e55d8073fa127fe677f9cbb3eef893d56e8050ccf371550e2f92b85de74a43446129f2f736d8c6f68cd052c1cf720a6c231ec63aed2b3ae52bbf47dd7b4eb9ab01aee94c746d73633af737f70ddf61f085e0885ea1fc53a024263da23a3cfd6f35476b5ce4092b876d68b9d48e3b2e701cb81e9a4a1dd92d9fcc86070ef5522982314dced5a08d320a3e3bfe9b4603f61eb4be557ec9e6a8f14efdc6ddbdbdb681612f46c30cc5f6684f472fe04ab157cc48eba3a9740467f92adfb9e421aa02aaf4fa9015e20ad3e1c3f0dcc45049e89bda769b3efed5cfab44ad776a8a63a5b8fbecae8c2b4486f6058634f0a84bf03087333ba64f7be9443cc640eb73294635d58bd8b6ed7607c7364d991e23dbe7cb8667659d4a548071fc81599938afa840b3b90987baedf849e04eec194912503a1a02f83ad598c4cb351fcf63b7b23736aaf76baf1edc9886486d9822f335f23186099c5729855b5ff554a2417c00e6baeb1bcb946676881f2975477ba14affd394ede30814ce16b5d68d180a93aa13b3d524cf951ba921fce91bff95a4834e9136083edae86d5e9bd1afeef616931d59a82dc37db89b49c72d80e396777df9b1f1568182a7358f34f329e4809931a49df64e06f1fd9402811c1579ba47c27d4ddd30faed8cd4b6a2933ad1d200d9f7fc49865105c056bcef9d2eaf0d6fbf4d27f24f3b493759e896fc3de396945264aacdaf616a066f562170b2c59502c55961aff99a97c91e89783b649249bba178b31111417374a4b307d653b2b865405345ad96ec976a7b74fff57b6d6bdd747d127ddfcb4276d5f0c55a98de1386db13efa02382ddbc1ae8252f5a2b0501551a4fb1fa03afd70ffc552ba9439ad5516f660ab80e3de975a51ad7865d92bfe6ac28c68c24bccf0a5be707985d8a15ffce317a0f11facf00d5e144c7964e4f4f85fc7a827cac4d4ba856d2c9bdcd580619fde106cec0d059c07005d0bb2094e6b2411d4d3b8bae2fa2f8edc7b820af094d5dbc919823ca2a33cf0723236f0d7044af9bac059a7bbfdef4de92d618d5f7f8acba9f041aec69470aec630c6cca2541af573912480e2dc138de2b1e2d48eb1fac967058d66e6e6881002a96e73f05704d5b400f7ca29c004d681828e392a43c532aad4f4048444ff8b54dbd3d1b0bf84e325b2318dbf0717985296c15b6cda50446b9861abd5f1a2c8c9a84523dcc11e87b78d96f54c4e21f72c8784ee1e821a0b616984e035780f8d784437b497d912220133fc92ae1be8669c4a0a6a40f21c62bbec6f95594d59106d7fc143d4c367828e5bf30d668871e4edde98a8341800c0617daa631a9aa9eaa740a39cd3fc10419ad9b35365978e9e54d4b5d6b93ba472f01564f5ac5e5798506d14bcbc2bd23818c26b4cdeb271deb07b9c8f35b027ab7d986ed08d95ab0a3cc88ecabf251a0d97e1cbdb53531748bd0fa84eac4d73205d9bcba7e9e61b562c2acb75eec8915fb9d61566a70f085977ae5dea9bd524d7e552d9c50583f94883aea29bc8aa086d97bb210960533ec26645a2dfc6833ea9e6ea45a71c4876eb769bf00681a7872b3a7238d8914818adf51308617972dc0e2150fa38ddd3c1e83041234f0599c33b2f88a0cf2b75f574b893ca8bc9dc33fb90dabaa449fe1b402d62f7e1a22219fa6f6003ccf4559302ae5ea82f0503cd69baac27b4abf8db67879e2ebdf9e90320609c6b2b52effd548ed0ee08b3ca6cbbd28eb84aadc73507042df0b4417bc81d353be2559b5acec12e391e74b99f337339286f6b5a3cc6ce48256081778587dfc3486d339b12f2d7a6099e1f3c4f033a7a83eed1676a6364547f18e6b9d05f58040646aea21964f7c1ae35bc1ac4a45a694c02b819e40f7a9bae9f24eed6ceefa83f0a85b2f4c1d265e52bf20b5365b25de969e79dd10205033d125523d178a23b0b6b38733fd6599d59608ec87c70fe30c7d91fbf29681b576396f8b87e48901f191b13f8e2aa536ace7a5d82cacc6e00238d35042af15a509c658b4b4ecf59adc26879bb61967dd6eece64cbf2667582c11be9ce972e5cbae37284e0139b74e751917402dde007ff1c8c4d4013f47499e57ca0a3627d65a8b69585e1d5fc6dffdf115666963dd1411e8841a65dee7409a4d13b92f47b3c30ef8ce3381121c1cf2c25d5f3cc11b49ce0cda4a98855e94d7dab87de450d9a2859a6720b5c90ae042de75468f5f8c8490a45d2226e435f6d68fbf2fcf9b1c564e66ae1e7ecfcbd1cd488e17a9bb2bff6282dc4e516823c88071f982b5e0f0eaaf4bfeb2715510da419c4cd3ab529cf04ab8bbea2a701c63df6b3551e9e86028458cf5f5759cc3ac4563e701ec772dfc9a54e22cded562df2f8de20a7e22b3df20d5a42f79b286419212ced8842ed6790036c2c0e79f8a633f36984c2224d0d09d6f5401c432da0f7bb99bd21d745237fb354fbf7bc21bcc5e18a7f47c4c62059225b81d7034f13fd3ab4981698d735f963425f5215c18d48ba735b5481d66b4438f03a63c0484de41d61c5813607199ae90e81f6f57aec6df6e0d1dedf239952cb9ec78dbca8b685b8990e67cba98c7b16525a4c6818632cbc78852badfd0ce649ce874dea7b888b4fbe875dcbcadffe735b14712b5035e58c4fd31e415a0ae556b9a55a7ce65584e54ababb1e35a5184903fc2a3a4fcb8182fb2c27ae297e3e2d92359f01ff05cc84a5556e838657a0ba14da13fbb43576d71e48542e320e8e58da3d098cdcfe6cfd7e811569c491132e0f55966d4d864d8318cace9a47f094a268900d872c33b1af2becb4a87bda566a55bdbc9d415e78c0cb58d689e29c8716bc0d7a404c30d5e1058361f22820fed37fee5ca3615f378a7fb8c317e327c25eee8dae117f6f5fb1342ebceaffbd4a02adbc3cda45cb0efff7205cbf92b1fd1d7dfe95826a624e0f6ae3bfced722a5ef08deeb822142abf2593c60d5214243009c442048d608323e12ef2b597f3e1b7e8b74e52c6e753d5c8b518bc8f80bbf7b669325a2ed2f521b6233af2ff5f6eba2fb633da06633c3306d18ffb8b85dfebebb0f48cad853f968e754222066628883ffc493e2516c6ec877a25f1058fb4e0b9bfcc710b8d10a0fb888d416de2836bc2dcf438bc955058c9599ef24786f85d309367af76ae1a00240538fe8595cac20610b470f5d5a3a64f44a8b4aaaf03325c9ad1788c805b4a740ea104969ac41d53979fac07e4f39b411ad658d202a3e4916678985078a80646807fbb07f832b3e8afd0796b7a352c936064109e7f9843f42ba0f5a7b4d86a8ad290791d31275420975aac74f3043d88eb2b875ff20450170efd22aa62e7d509a7fd5480b2ab5856ffe69e1c62ec2b599676101b4b3771bb8ff352d7a4282af220c8782d292f4ce0d5d98a08f4b2632fd4112c2c958c28a7a891fe666ebec6c3ed4d4a945236451090777512e050061fe02f21f2d5cac471b4daf0f7aecbc2d5fd57e19f0576ea9101d182756ae5d49e2d6ca3e11b38ef051783c29d15e4a404750b814c980a889cf3360bac2fc749b3e77f1a966978a4e56000d461529deefca62ce11a24baa47ffeda8cbbe3eecc2ef95085257e8052c023306d7ceeb4ca83527172a2e43484daebcc4c70b550d993f369243a1142593ce988423da69528ea5faaecce44e63d9fcff4750b8f40e420183b2ea3e5a29215f73c5f7082521595be0b4d0a6ee03b4ffcd934389edb8fd195d87c87fdd89a4130e0fd95125dff6d4564250bf0ec614c7e5d98af8794289df7ecc1a44dfa072bc92e00302cd5a8126ad1ff9f57f37db59561b412912ee45989faa05eb882400a539405d6960432341296c715d38db37bbf07a1d84a839377edb9e7625bfd2d53c45bff556a8b9cf8d81f6c024fd667a539f28926da48ea76937096072c84f639917fe490ebc555bff5098581bff1b7a02e9e26ea273e256821983270ce0574644c70e519cc84ea54bc3abe68a8e9432eb55ced02cc477d242245b8f99a416517419b43fb8bb675decbf2efb904d34969f1597d18e04de46c9213549cd17642d8704880f666d9b4f3c11dd1c96703f52ab5a44443631d932f6c17de4fae5271a2c7942aace0a4220f5150df74bab0c04a12aa4c78cb3ef05fd25503a4a334e08ded73054c87f21ffa2d7009f2cca11b9e8676a3f3356a5d943df230f2a4a70a8bb3b80b17fa66388b56de7b520a10d83ff0f1b168c2c15dc8aa22b2134c4448436f12de46017475b44066e71091a7dd032c4e64f407ceba7009054b028e777d10373759f8e4a00bd7c4de04e83d729587b10791c4e1f2e536ee17fc5b4c83636c7b1f95d4b6e91322bf033737e6b8977535cfe54fffa12217c15f1cdaa098ef5bb278fa02e6714bf230a492510323de584e4d4772c3d4695d5de5885831a8b8a96ac5bbcfb6ce498a99732e795776f640b2fd0364e43208ae4447424f4ab9c4195b222132f72ea1e6a0deb9c384322d5d6f1405dffdb9381579758bf1b713eda9d254e7f30df3294f0abf23478be1d3b081627e948d6c1237355c13ef945eb712dae6e625464aff1b9f8bfc9ed2e0f70764e8"}) 03:11:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f0000000440)="99", 0x1, 0x1, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000080), 0xffffffffffffff04, 0x420ffe0, 0x0, 0x37) 03:11:52 executing program 0: fchdir(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x8) write$P9_RSTATu(r0, &(0x7f0000000040)=ANY=[], 0x445144e9) fdatasync(r0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 03:11:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1}]}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x80ffff}) 03:11:52 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000000)=[{0x2d}, {}]}) 03:11:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000022c0)={0x0, 0x0, 0x2080, {0x1f001}, [], "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", "725eb7d48fe99908c03e0dfa8a2587e4ec50d0068b82a5d78a8c8abdf7c9800daa7133aba1d279ef70782b9faeaede46ac56e80ca7f3725c7f68e4e5f9a2cb08fba703134b227ca52f756b9ff24f2f65270ff9a39107d6e947d2d72812499af374f57d7e61da762045851e5f0f01c5628da57d15c88f6e3014cf321f25a005db83f2dae6a889fdff590134ef6dcfbaddd94e204c8c970abb367e9aa98ae79138a3909e49f768af3b50d4cf0e77a80584c08f162ec3dceacf28ac081d87dad2a9d1e6bdec89029ef9d527f90c6470e9614b06caa2b64c0bf044f9609803b9ba70c6803c208ca0f1b2cd98ca5b2d07f40f1c9aeaff24f9ee9f5f74315f11d0f8928d49674dfa8666b82e1f49b45d3a5999406add53288e9890601ac6c8e62457aa12d467b43a8382827a3f139f7777932cd52a1573b181989d7c67516d27cd309c2c687538c625d528f62c6552c41e6608562dd5750c6fecf0b7efa3449d7a49b49fddb736c6d97044028bd880ce6ce4245a50c6e15d019b99a131bb18926b4c24640dbb9506a9a7d2ee7d269967ded4f3bc28b04d77ad0c6ebd2a4b3baa3729a8ed4fb3222f31068147d507d94fa68d6d2255ea58c5df16f1d34bc0b0b17e68950b984b1e3daa55b324c7f951e42512135a03d9b0564f41a9f8b5a3357d7e88558acc2d051d71f8e18531ad44e4c5b187b3e5231174d36e3e6104f9cb29c0ef0d666e0869a00ae52a5041008b85878de54ab7146a4439b9bbc77ba33bb1bc33bc61c80cf6b9d805429fbffdd5a84e7da2e7402cc987d8a47431b05ea11cad504578e63886845ab30bb417e8fbbb5c6a4a6e2185ca663a4335c57a347e044e0ad9670d01645fa678ac2fc4ea2d69255f36056fe442b86bb0fbd18c48cf4a4e798e958efc67b3d6f10b12cdd069c771b2f87b4c1962897805273ad2621f3c32e6d09abf3bfb6ff4523ce429ca3e8ada9c51b8e6f24529061a4d541ffe1923ea9a0163a0d34b323bff5c77f1abcfb176e1f53b88ae14aeabda698257e71ff2ea01950534ea813a544f9aaa2da41005385c62a3aa18ba9c272d2e601fdb382c76fe5417522f1b7a230ebf12311271732e45b09c7d9dcc468bda0ed6595f876557305fcc07a49d6de3338ee2c08707ab9b1e7fc32b6ac242c4c9493c0057018e63bf44222460b869788b720dfc0c8ca911bd6ddf62e55d8073fa127fe677f9cbb3eef893d56e8050ccf371550e2f92b85de74a43446129f2f736d8c6f68cd052c1cf720a6c231ec63aed2b3ae52bbf47dd7b4eb9ab01aee94c746d73633af737f70ddf61f085e0885ea1fc53a024263da23a3cfd6f35476b5ce4092b876d68b9d48e3b2e701cb81e9a4a1dd92d9fcc86070ef5522982314dced5a08d320a3e3bfe9b4603f61eb4be557ec9e6a8f14efdc6ddbdbdb681612f46c30cc5f6684f472fe04ab157cc48eba3a9740467f92adfb9e421aa02aaf4fa9015e20ad3e1c3f0dcc45049e89bda769b3efed5cfab44ad776a8a63a5b8fbecae8c2b4486f6058634f0a84bf03087333ba64f7be9443cc640eb73294635d58bd8b6ed7607c7364d991e23dbe7cb8667659d4a548071fc81599938afa840b3b90987baedf849e04eec194912503a1a02f83ad598c4cb351fcf63b7b23736aaf76baf1edc9886486d9822f335f23186099c5729855b5ff554a2417c00e6baeb1bcb946676881f2975477ba14affd394ede30814ce16b5d68d180a93aa13b3d524cf951ba921fce91bff95a4834e9136083edae86d5e9bd1afeef616931d59a82dc37db89b49c72d80e396777df9b1f1568182a7358f34f329e4809931a49df64e06f1fd9402811c1579ba47c27d4ddd30faed8cd4b6a2933ad1d200d9f7fc49865105c056bcef9d2eaf0d6fbf4d27f24f3b493759e896fc3de396945264aacdaf616a066f562170b2c59502c55961aff99a97c91e89783b649249bba178b31111417374a4b307d653b2b865405345ad96ec976a7b74fff57b6d6bdd747d127ddfcb4276d5f0c55a98de1386db13efa02382ddbc1ae8252f5a2b0501551a4fb1fa03afd70ffc552ba9439ad5516f660ab80e3de975a51ad7865d92bfe6ac28c68c24bccf0a5be707985d8a15ffce317a0f11facf00d5e144c7964e4f4f85fc7a827cac4d4ba856d2c9bdcd580619fde106cec0d059c07005d0bb2094e6b2411d4d3b8bae2fa2f8edc7b820af094d5dbc919823ca2a33cf0723236f0d7044af9bac059a7bbfdef4de92d618d5f7f8acba9f041aec69470aec630c6cca2541af573912480e2dc138de2b1e2d48eb1fac967058d66e6e6881002a96e73f05704d5b400f7ca29c004d681828e392a43c532aad4f4048444ff8b54dbd3d1b0bf84e325b2318dbf0717985296c15b6cda50446b9861abd5f1a2c8c9a84523dcc11e87b78d96f54c4e21f72c8784ee1e821a0b616984e035780f8d784437b497d912220133fc92ae1be8669c4a0a6a40f21c62bbec6f95594d59106d7fc143d4c367828e5bf30d668871e4edde98a8341800c0617daa631a9aa9eaa740a39cd3fc10419ad9b35365978e9e54d4b5d6b93ba472f01564f5ac5e5798506d14bcbc2bd23818c26b4cdeb271deb07b9c8f35b027ab7d986ed08d95ab0a3cc88ecabf251a0d97e1cbdb53531748bd0fa84eac4d73205d9bcba7e9e61b562c2acb75eec8915fb9d61566a70f085977ae5dea9bd524d7e552d9c50583f94883aea29bc8aa086d97bb210960533ec26645a2dfc6833ea9e6ea45a71c4876eb769bf00681a7872b3a7238d8914818adf51308617972dc0e2150fa38ddd3c1e83041234f0599c33b2f88a0cf2b75f574b893ca8bc9dc33fb90dabaa449fe1b402d62f7e1a22219fa6f6003ccf4559302ae5ea82f0503cd69baac27b4abf8db67879e2ebdf9e90320609c6b2b52effd548ed0ee08b3ca6cbbd28eb84aadc73507042df0b4417bc81d353be2559b5acec12e391e74b99f337339286f6b5a3cc6ce48256081778587dfc3486d339b12f2d7a6099e1f3c4f033a7a83eed1676a6364547f18e6b9d05f58040646aea21964f7c1ae35bc1ac4a45a694c02b819e40f7a9bae9f24eed6ceefa83f0a85b2f4c1d265e52bf20b5365b25de969e79dd10205033d125523d178a23b0b6b38733fd6599d59608ec87c70fe30c7d91fbf29681b576396f8b87e48901f191b13f8e2aa536ace7a5d82cacc6e00238d35042af15a509c658b4b4ecf59adc26879bb61967dd6eece64cbf2667582c11be9ce972e5cbae37284e0139b74e751917402dde007ff1c8c4d4013f47499e57ca0a3627d65a8b69585e1d5fc6dffdf115666963dd1411e8841a65dee7409a4d13b92f47b3c30ef8ce3381121c1cf2c25d5f3cc11b49ce0cda4a98855e94d7dab87de450d9a2859a6720b5c90ae042de75468f5f8c8490a45d2226e435f6d68fbf2fcf9b1c564e66ae1e7ecfcbd1cd488e17a9bb2bff6282dc4e516823c88071f982b5e0f0eaaf4bfeb2715510da419c4cd3ab529cf04ab8bbea2a701c63df6b3551e9e86028458cf5f5759cc3ac4563e701ec772dfc9a54e22cded562df2f8de20a7e22b3df20d5a42f79b286419212ced8842ed6790036c2c0e79f8a633f36984c2224d0d09d6f5401c432da0f7bb99bd21d745237fb354fbf7bc21bcc5e18a7f47c4c62059225b81d7034f13fd3ab4981698d735f963425f5215c18d48ba735b5481d66b4438f03a63c0484de41d61c5813607199ae90e81f6f57aec6df6e0d1dedf239952cb9ec78dbca8b685b8990e67cba98c7b16525a4c6818632cbc78852badfd0ce649ce874dea7b888b4fbe875dcbcadffe735b14712b5035e58c4fd31e415a0ae556b9a55a7ce65584e54ababb1e35a5184903fc2a3a4fcb8182fb2c27ae297e3e2d92359f01ff05cc84a5556e838657a0ba14da13fbb43576d71e48542e320e8e58da3d098cdcfe6cfd7e811569c491132e0f55966d4d864d8318cace9a47f094a268900d872c33b1af2becb4a87bda566a55bdbc9d415e78c0cb58d689e29c8716bc0d7a404c30d5e1058361f22820fed37fee5ca3615f378a7fb8c317e327c25eee8dae117f6f5fb1342ebceaffbd4a02adbc3cda45cb0efff7205cbf92b1fd1d7dfe95826a624e0f6ae3bfced722a5ef08deeb822142abf2593c60d5214243009c442048d608323e12ef2b597f3e1b7e8b74e52c6e753d5c8b518bc8f80bbf7b669325a2ed2f521b6233af2ff5f6eba2fb633da06633c3306d18ffb8b85dfebebb0f48cad853f968e754222066628883ffc493e2516c6ec877a25f1058fb4e0b9bfcc710b8d10a0fb888d416de2836bc2dcf438bc955058c9599ef24786f85d309367af76ae1a00240538fe8595cac20610b470f5d5a3a64f44a8b4aaaf03325c9ad1788c805b4a740ea104969ac41d53979fac07e4f39b411ad658d202a3e4916678985078a80646807fbb07f832b3e8afd0796b7a352c936064109e7f9843f42ba0f5a7b4d86a8ad290791d31275420975aac74f3043d88eb2b875ff20450170efd22aa62e7d509a7fd5480b2ab5856ffe69e1c62ec2b599676101b4b3771bb8ff352d7a4282af220c8782d292f4ce0d5d98a08f4b2632fd4112c2c958c28a7a891fe666ebec6c3ed4d4a945236451090777512e050061fe02f21f2d5cac471b4daf0f7aecbc2d5fd57e19f0576ea9101d182756ae5d49e2d6ca3e11b38ef051783c29d15e4a404750b814c980a889cf3360bac2fc749b3e77f1a966978a4e56000d461529deefca62ce11a24baa47ffeda8cbbe3eecc2ef95085257e8052c023306d7ceeb4ca83527172a2e43484daebcc4c70b550d993f369243a1142593ce988423da69528ea5faaecce44e63d9fcff4750b8f40e420183b2ea3e5a29215f73c5f7082521595be0b4d0a6ee03b4ffcd934389edb8fd195d87c87fdd89a4130e0fd95125dff6d4564250bf0ec614c7e5d98af8794289df7ecc1a44dfa072bc92e00302cd5a8126ad1ff9f57f37db59561b412912ee45989faa05eb882400a539405d6960432341296c715d38db37bbf07a1d84a839377edb9e7625bfd2d53c45bff556a8b9cf8d81f6c024fd667a539f28926da48ea76937096072c84f639917fe490ebc555bff5098581bff1b7a02e9e26ea273e256821983270ce0574644c70e519cc84ea54bc3abe68a8e9432eb55ced02cc477d242245b8f99a416517419b43fb8bb675decbf2efb904d34969f1597d18e04de46c9213549cd17642d8704880f666d9b4f3c11dd1c96703f52ab5a44443631d932f6c17de4fae5271a2c7942aace0a4220f5150df74bab0c04a12aa4c78cb3ef05fd25503a4a334e08ded73054c87f21ffa2d7009f2cca11b9e8676a3f3356a5d943df230f2a4a70a8bb3b80b17fa66388b56de7b520a10d83ff0f1b168c2c15dc8aa22b2134c4448436f12de46017475b44066e71091a7dd032c4e64f407ceba7009054b028e777d10373759f8e4a00bd7c4de04e83d729587b10791c4e1f2e536ee17fc5b4c83636c7b1f95d4b6e91322bf033737e6b8977535cfe54fffa12217c15f1cdaa098ef5bb278fa02e6714bf230a492510323de584e4d4772c3d4695d5de5885831a8b8a96ac5bbcfb6ce498a99732e795776f640b2fd0364e43208ae4447424f4ab9c4195b222132f72ea1e6a0deb9c384322d5d6f1405dffdb9381579758bf1b713eda9d254e7f30df3294f0abf23478be1d3b081627e948d6c1237355c13ef945eb712dae6e625464aff1b9f8bfc9ed2e0f70764e8"}) 03:11:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x10000080800) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 03:11:53 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0x4ae, &(0x7f0000000340)=""/207}, 0x48) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', r0}, 0x10) 03:11:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000022c0)={0x0, 0x0, 0x2080, {0x1f001}, [], "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", "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"}) 03:11:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x100000000000014, &(0x7f0000788ffc)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000380)=0xffffffffffffffff, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/191, 0xbf}], 0x1}}], 0x1, 0x2, 0x0) 03:11:53 executing program 0: fchdir(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x8) write$P9_RSTATu(r0, &(0x7f0000000040)=ANY=[], 0x445144e9) fdatasync(r0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 1650.867903] protocol 88fb is buggy, dev hsr_slave_0 [ 1650.873067] protocol 88fb is buggy, dev hsr_slave_1 [ 1651.108025] protocol 88fb is buggy, dev hsr_slave_0 [ 1651.114522] protocol 88fb is buggy, dev hsr_slave_1 03:11:53 executing program 4: fchdir(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x8) write$P9_RSTATu(r0, &(0x7f0000000040)=ANY=[], 0x445144e9) fdatasync(r0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 03:11:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1}]}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x80ffff}) 03:11:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1}]}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x80ffff}) 03:11:53 executing program 2: socket$kcm(0x10, 0x0, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 03:11:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x10000080800) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 03:11:53 executing program 0: fchdir(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x8) write$P9_RSTATu(r0, &(0x7f0000000040)=ANY=[], 0x445144e9) fdatasync(r0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 1651.187910] protocol 88fb is buggy, dev hsr_slave_0 [ 1651.193009] protocol 88fb is buggy, dev hsr_slave_1 [ 1651.267898] protocol 88fb is buggy, dev hsr_slave_0 [ 1651.273667] protocol 88fb is buggy, dev hsr_slave_1 03:11:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x10000080800) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 03:11:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1}]}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x80ffff}) 03:11:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1}]}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x80ffff}) 03:11:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x10000080800) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 03:11:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x5, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x4) 03:11:54 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$PPPIOCGUNIT(r1, 0x4008744b, &(0x7f0000000000)) 03:11:54 executing program 4: fchdir(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x8) write$P9_RSTATu(r0, &(0x7f0000000040)=ANY=[], 0x445144e9) fdatasync(r0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 03:11:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1}]}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x80ffff}) 03:11:54 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc0445624, &(0x7f00000000c0)={0xf0f000}) 03:11:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1}]}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x80ffff}) 03:11:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in6=@mcast1}}, 0xe8) dup2(r0, r1) 03:11:54 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x400, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 03:11:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x0, 0x0, 0x100000000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @remote}, @in=@remote}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000540)=0xe8) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000fc0)={0x0, {{0xa, 0x4e23, 0x0, @loopback, 0x1}}}, 0x88) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000002340)=""/4096, 0x1000, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{&(0x7f0000000180)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000340)=""/197, 0xc5}, {0x0}, {&(0x7f0000000440)=""/45, 0x2d}], 0x4, &(0x7f0000000680)=""/76, 0x4c}}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/162, 0xa2}, {&(0x7f0000001640)=""/72, 0x48}, {&(0x7f0000001340)=""/59, 0x3b}, {&(0x7f00000016c0)=""/82, 0x52}, {0x0}, {0x0}, {&(0x7f0000001900)=""/176, 0xb0}, {&(0x7f00000019c0)=""/113, 0x71}], 0x9}}, {{0x0, 0x0, &(0x7f0000001cc0)=[{0x0}, {&(0x7f0000001c80)=""/26, 0x1a}], 0x2, &(0x7f0000001d00)=""/229, 0xe5}, 0xe21c}, {{&(0x7f0000001e00)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f00000020c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x4}], 0x4, 0x40000000, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 03:11:55 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='n'], 0x1) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffed) fallocate(r0, 0x3, 0x7ffe, 0x8001) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 03:11:55 executing program 5: mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) r1 = dup2(r0, r0) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20}, 0x20) r2 = socket$inet(0x2, 0x1, 0x0) dup3(r2, r0, 0x0) 03:11:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2, 0x9, 0x4000}) [ 1652.412031] kauditd_printk_skb: 97 callbacks suppressed [ 1652.412112] audit: type=1400 audit(1555125115.081:920): avc: denied { map } for pid=9249 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1652.524889] audit: type=1400 audit(1555125115.091:921): avc: denied { map } for pid=9295 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:11:55 executing program 2: clone(0x80000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigtimedwait(&(0x7f0000000280), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 03:11:55 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) readv(r0, &(0x7f00000024c0)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1) [ 1652.673024] audit: type=1400 audit(1555125115.141:922): avc: denied { map } for pid=9316 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1652.796105] audit: type=1400 audit(1555125115.261:923): avc: denied { map } for pid=9377 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1652.882882] audit: type=1400 audit(1555125115.401:924): avc: denied { map } for pid=9461 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1652.958233] audit: type=1400 audit(1555125115.421:925): avc: denied { map } for pid=9488 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1653.054646] audit: type=1400 audit(1555125115.541:926): avc: denied { map } for pid=9495 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1653.131147] audit: type=1400 audit(1555125115.691:927): avc: denied { map } for pid=9623 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1653.170130] audit: type=1400 audit(1555125115.841:928): avc: denied { map } for pid=9719 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1653.314985] audit: type=1400 audit(1555125115.981:929): avc: denied { map } for pid=9799 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:11:56 executing program 5: write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76}}}, 0x60) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000200], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000100)={{0x0, 0x0, 0x94, 0x55f, 0x0, 0x7ab81090}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:11:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x18, 0x20000032, 0x201, 0x0, 0x0, {}, [@nested={0x4, 0x2}]}, 0x18}}, 0x0) 03:11:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2, 0x9, 0x4000}) 03:11:56 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000280)={0x0, 0x0}) 03:11:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x0, 0x0, 0x100000000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @remote}, @in=@remote}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000540)=0xe8) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000fc0)={0x0, {{0xa, 0x4e23, 0x0, @loopback, 0x1}}}, 0x88) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000002340)=""/4096, 0x1000, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{&(0x7f0000000180)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000340)=""/197, 0xc5}, {0x0}, {&(0x7f0000000440)=""/45, 0x2d}], 0x4, &(0x7f0000000680)=""/76, 0x4c}}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/162, 0xa2}, {&(0x7f0000001640)=""/72, 0x48}, {&(0x7f0000001340)=""/59, 0x3b}, {&(0x7f00000016c0)=""/82, 0x52}, {0x0}, {0x0}, {&(0x7f0000001900)=""/176, 0xb0}, {&(0x7f00000019c0)=""/113, 0x71}], 0x9}}, {{0x0, 0x0, &(0x7f0000001cc0)=[{0x0}, {&(0x7f0000001c80)=""/26, 0x1a}], 0x2, &(0x7f0000001d00)=""/229, 0xe5}, 0xe21c}, {{&(0x7f0000001e00)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f00000020c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x4}], 0x4, 0x40000000, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 03:11:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x0, 0x0, 0x100000000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @remote}, @in=@remote}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000540)=0xe8) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000fc0)={0x0, {{0xa, 0x4e23, 0x0, @loopback, 0x1}}}, 0x88) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000002340)=""/4096, 0x1000, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{&(0x7f0000000180)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000340)=""/197, 0xc5}, {0x0}, {&(0x7f0000000440)=""/45, 0x2d}], 0x4, &(0x7f0000000680)=""/76, 0x4c}}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/162, 0xa2}, {&(0x7f0000001640)=""/72, 0x48}, {&(0x7f0000001340)=""/59, 0x3b}, {&(0x7f00000016c0)=""/82, 0x52}, {0x0}, {0x0}, {&(0x7f0000001900)=""/176, 0xb0}, {&(0x7f00000019c0)=""/113, 0x71}], 0x9}}, {{0x0, 0x0, &(0x7f0000001cc0)=[{0x0}, {&(0x7f0000001c80)=""/26, 0x1a}], 0x2, &(0x7f0000001d00)=""/229, 0xe5}, 0xe21c}, {{&(0x7f0000001e00)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f00000020c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x4}], 0x4, 0x40000000, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 03:11:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x0, 0x0, 0x100000000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @remote}, @in=@remote}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000540)=0xe8) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000fc0)={0x0, {{0xa, 0x4e23, 0x0, @loopback, 0x1}}}, 0x88) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000002340)=""/4096, 0x1000, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{&(0x7f0000000180)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000340)=""/197, 0xc5}, {0x0}, {&(0x7f0000000440)=""/45, 0x2d}], 0x4, &(0x7f0000000680)=""/76, 0x4c}}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/162, 0xa2}, {&(0x7f0000001640)=""/72, 0x48}, {&(0x7f0000001340)=""/59, 0x3b}, {&(0x7f00000016c0)=""/82, 0x52}, {0x0}, {0x0}, {&(0x7f0000001900)=""/176, 0xb0}, {&(0x7f00000019c0)=""/113, 0x71}], 0x9}}, {{0x0, 0x0, &(0x7f0000001cc0)=[{0x0}, {&(0x7f0000001c80)=""/26, 0x1a}], 0x2, &(0x7f0000001d00)=""/229, 0xe5}, 0xe21c}, {{&(0x7f0000001e00)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f00000020c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x4}], 0x4, 0x40000000, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 03:11:56 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r0, 0x801ffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1) fallocate(r0, 0x3, 0x80c000, 0x8020001) 03:11:56 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1, {0x7, 0x8}}, 0x50) 03:11:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2, 0x9, 0x4000}) 03:11:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x0, 0x0, 0x100000000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @remote}, @in=@remote}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000540)=0xe8) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000fc0)={0x0, {{0xa, 0x4e23, 0x0, @loopback, 0x1}}}, 0x88) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000002340)=""/4096, 0x1000, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{&(0x7f0000000180)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000340)=""/197, 0xc5}, {0x0}, {&(0x7f0000000440)=""/45, 0x2d}], 0x4, &(0x7f0000000680)=""/76, 0x4c}}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/162, 0xa2}, {&(0x7f0000001640)=""/72, 0x48}, {&(0x7f0000001340)=""/59, 0x3b}, {&(0x7f00000016c0)=""/82, 0x52}, {0x0}, {0x0}, {&(0x7f0000001900)=""/176, 0xb0}, {&(0x7f00000019c0)=""/113, 0x71}], 0x9}}, {{0x0, 0x0, &(0x7f0000001cc0)=[{0x0}, {&(0x7f0000001c80)=""/26, 0x1a}], 0x2, &(0x7f0000001d00)=""/229, 0xe5}, 0xe21c}, {{&(0x7f0000001e00)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f00000020c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x4}], 0x4, 0x40000000, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 03:11:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x0, 0x0, 0x100000000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @remote}, @in=@remote}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000540)=0xe8) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000fc0)={0x0, {{0xa, 0x4e23, 0x0, @loopback, 0x1}}}, 0x88) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000002340)=""/4096, 0x1000, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{&(0x7f0000000180)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000340)=""/197, 0xc5}, {0x0}, {&(0x7f0000000440)=""/45, 0x2d}], 0x4, &(0x7f0000000680)=""/76, 0x4c}}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/162, 0xa2}, {&(0x7f0000001640)=""/72, 0x48}, {&(0x7f0000001340)=""/59, 0x3b}, {&(0x7f00000016c0)=""/82, 0x52}, {0x0}, {0x0}, {&(0x7f0000001900)=""/176, 0xb0}, {&(0x7f00000019c0)=""/113, 0x71}], 0x9}}, {{0x0, 0x0, &(0x7f0000001cc0)=[{0x0}, {&(0x7f0000001c80)=""/26, 0x1a}], 0x2, &(0x7f0000001d00)=""/229, 0xe5}, 0xe21c}, {{&(0x7f0000001e00)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f00000020c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x4}], 0x4, 0x40000000, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 03:11:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0xf}, @dev}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback}, 0x10) 03:11:57 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1, {0x7, 0x8}}, 0x50) 03:11:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2, 0x9, 0x4000}) 03:11:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x0, 0x0, 0x100000000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @remote}, @in=@remote}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000540)=0xe8) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000fc0)={0x0, {{0xa, 0x4e23, 0x0, @loopback, 0x1}}}, 0x88) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000002340)=""/4096, 0x1000, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{&(0x7f0000000180)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000340)=""/197, 0xc5}, {0x0}, {&(0x7f0000000440)=""/45, 0x2d}], 0x4, &(0x7f0000000680)=""/76, 0x4c}}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/162, 0xa2}, {&(0x7f0000001640)=""/72, 0x48}, {&(0x7f0000001340)=""/59, 0x3b}, {&(0x7f00000016c0)=""/82, 0x52}, {0x0}, {0x0}, {&(0x7f0000001900)=""/176, 0xb0}, {&(0x7f00000019c0)=""/113, 0x71}], 0x9}}, {{0x0, 0x0, &(0x7f0000001cc0)=[{0x0}, {&(0x7f0000001c80)=""/26, 0x1a}], 0x2, &(0x7f0000001d00)=""/229, 0xe5}, 0xe21c}, {{&(0x7f0000001e00)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f00000020c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x4}], 0x4, 0x40000000, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 03:11:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x0, 0x0, 0x100000000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @remote}, @in=@remote}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000540)=0xe8) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000fc0)={0x0, {{0xa, 0x4e23, 0x0, @loopback, 0x1}}}, 0x88) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000002340)=""/4096, 0x1000, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{&(0x7f0000000180)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000340)=""/197, 0xc5}, {0x0}, {&(0x7f0000000440)=""/45, 0x2d}], 0x4, &(0x7f0000000680)=""/76, 0x4c}}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/162, 0xa2}, {&(0x7f0000001640)=""/72, 0x48}, {&(0x7f0000001340)=""/59, 0x3b}, {&(0x7f00000016c0)=""/82, 0x52}, {0x0}, {0x0}, {&(0x7f0000001900)=""/176, 0xb0}, {&(0x7f00000019c0)=""/113, 0x71}], 0x9}}, {{0x0, 0x0, &(0x7f0000001cc0)=[{0x0}, {&(0x7f0000001c80)=""/26, 0x1a}], 0x2, &(0x7f0000001d00)=""/229, 0xe5}, 0xe21c}, {{&(0x7f0000001e00)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f00000020c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x4}], 0x4, 0x40000000, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 03:11:57 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1, {0x7, 0x8}}, 0x50) [ 1655.027903] net_ratelimit: 16 callbacks suppressed [ 1655.027911] protocol 88fb is buggy, dev hsr_slave_0 [ 1655.037998] protocol 88fb is buggy, dev hsr_slave_1 03:11:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0xf}, @dev}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback}, 0x10) [ 1655.267899] protocol 88fb is buggy, dev hsr_slave_0 [ 1655.273867] protocol 88fb is buggy, dev hsr_slave_1 03:11:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0xf}, @dev}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback}, 0x10) 03:11:58 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1, {0x7, 0x8}}, 0x50) 03:11:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x0, 0x0, 0x100000000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @remote}, @in=@remote}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000540)=0xe8) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000fc0)={0x0, {{0xa, 0x4e23, 0x0, @loopback, 0x1}}}, 0x88) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000002340)=""/4096, 0x1000, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{&(0x7f0000000180)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000340)=""/197, 0xc5}, {0x0}, {&(0x7f0000000440)=""/45, 0x2d}], 0x4, &(0x7f0000000680)=""/76, 0x4c}}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/162, 0xa2}, {&(0x7f0000001640)=""/72, 0x48}, {&(0x7f0000001340)=""/59, 0x3b}, {&(0x7f00000016c0)=""/82, 0x52}, {0x0}, {0x0}, {&(0x7f0000001900)=""/176, 0xb0}, {&(0x7f00000019c0)=""/113, 0x71}], 0x9}}, {{0x0, 0x0, &(0x7f0000001cc0)=[{0x0}, {&(0x7f0000001c80)=""/26, 0x1a}], 0x2, &(0x7f0000001d00)=""/229, 0xe5}, 0xe21c}, {{&(0x7f0000001e00)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f00000020c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x4}], 0x4, 0x40000000, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 1655.347916] protocol 88fb is buggy, dev hsr_slave_0 [ 1655.353053] protocol 88fb is buggy, dev hsr_slave_1 [ 1655.427929] protocol 88fb is buggy, dev hsr_slave_0 [ 1655.433051] protocol 88fb is buggy, dev hsr_slave_1 03:11:58 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000000)) 03:11:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0xf}, @dev}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback}, 0x10) 03:11:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x0, 0x0, 0x100000000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @remote}, @in=@remote}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000540)=0xe8) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000fc0)={0x0, {{0xa, 0x4e23, 0x0, @loopback, 0x1}}}, 0x88) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000002340)=""/4096, 0x1000, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{&(0x7f0000000180)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000340)=""/197, 0xc5}, {0x0}, {&(0x7f0000000440)=""/45, 0x2d}], 0x4, &(0x7f0000000680)=""/76, 0x4c}}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/162, 0xa2}, {&(0x7f0000001640)=""/72, 0x48}, {&(0x7f0000001340)=""/59, 0x3b}, {&(0x7f00000016c0)=""/82, 0x52}, {0x0}, {0x0}, {&(0x7f0000001900)=""/176, 0xb0}, {&(0x7f00000019c0)=""/113, 0x71}], 0x9}}, {{0x0, 0x0, &(0x7f0000001cc0)=[{0x0}, {&(0x7f0000001c80)=""/26, 0x1a}], 0x2, &(0x7f0000001d00)=""/229, 0xe5}, 0xe21c}, {{&(0x7f0000001e00)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f00000020c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x4}], 0x4, 0x40000000, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 03:11:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000008736"], 0x10}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 03:11:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") unshare(0x40600) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) 03:11:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x1c}, 0x1c}}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@init={0x14}], 0x14}, 0x0) [ 1655.827940] protocol 88fb is buggy, dev hsr_slave_0 [ 1655.833195] protocol 88fb is buggy, dev hsr_slave_1 03:11:58 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) 03:11:58 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x10000d, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000015001}) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xa) 03:11:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff02c}, {0x80000006}]}, 0x10) 03:11:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x1, 0x90, [0x20000340, 0x0, 0x0, 0x20000370, 0x200003a0], 0x0, 0x0, &(0x7f0000000340)=[{}, {}, {}]}, 0x108) 03:11:58 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) setuid(0xee01) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) rt_sigsuspend(&(0x7f0000000280), 0x8) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000001c0)='./file0/file1\x00') 03:11:59 executing program 4: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0xbd, 0x279d}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 03:11:59 executing program 0: r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000100)="480000001400197f09004b0109048c590a88bfffff0100010000c7e5ed5e0000000000d5a49b19007a9eace3dbe8b12c000000000000000000ad21abc609bbf6bc554e80e7a6b4f2", 0x48}], 0x1) 03:11:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x800000000000000d) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 03:11:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001d80)={0x11, 0x4, 0x0, 0x40000001}, 0x3c) 03:11:59 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^H\x00\x00\x00\x00\x00\x00\x00\x7fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x05\x00\x00\x00t\xdb\xcf\xa6\xdcM'}) write$sndseq(r0, &(0x7f000000a000)=[{0x0, 0x3, 0x0, 0x0, @tick=0xfffffffffffffffd, {}, {}, @ext={0x0, 0x0}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x800000000016, @time={0x0, 0x989680}}) 03:11:59 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0x10) bind$llc(r0, &(0x7f0000000340)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="43fa0f8f74c4"}, 0x10) 03:11:59 executing program 2: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, 0x0) setpriority(0x0, r0, 0x10000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x200, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) readlink(&(0x7f0000000880)='./file0\x00', 0x0, 0x0) getpgrp(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/54, &(0x7f0000000040)=0x36) mknodat(0xffffffffffffffff, 0x0, 0xe200, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000780)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='%\x00', 0x0, &(0x7f00000004c0)='/dev/swradio#\x00', &(0x7f0000000500)='\'ppp0selinux)\x00', &(0x7f0000000580)='L+', 0x0, 0x0]) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) 03:11:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x800000000000000d) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 03:11:59 executing program 4: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0xbd, 0x279d}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 03:11:59 executing program 5: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0xbd, 0x279d}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 03:11:59 executing program 1: syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:11:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000) 03:11:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x800000000000000d) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) [ 1657.003450] erofs: read_super, device -> /dev/loop1 [ 1657.083503] erofs: options -> [ 1657.089424] erofs: cannot find valid erofs superblock 03:11:59 executing program 4: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0xbd, 0x279d}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 1657.146394] erofs: read_super, device -> /dev/loop1 [ 1657.160086] erofs: options -> 03:11:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="00100000d50104000000000100000000dcdf6c68a94a86be9084baa5b5db07000000680000010000000000ba"], 0x2c) [ 1657.235247] erofs: cannot find valid erofs superblock 03:11:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x800000000000000d) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 03:12:00 executing program 1: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="c2e0f1f3f70c902a37cb443173894a2c"}, 0x72) [ 1657.446383] kauditd_printk_skb: 44 callbacks suppressed [ 1657.446408] audit: type=1400 audit(1555125120.111:974): avc: denied { map } for pid=11679 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) unshare(0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sysfs$2(0x2, 0x200000000000, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local={0xac, 0x8}}}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) [ 1657.486829] RDS: rds_bind could not find a transport for c2e0:f1f3:f70c:902a:37cb:4431:7389:4a2c, load rds_tcp or rds_rdma? [ 1657.515549] audit: type=1400 audit(1555125120.181:975): avc: denied { map } for pid=11734 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1657.590180] audit: type=1400 audit(1555125120.251:976): avc: denied { map } for pid=11736 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1657.682513] audit: type=1400 audit(1555125120.261:977): avc: denied { map } for pid=11737 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1657.759793] audit: type=1400 audit(1555125120.411:978): avc: denied { map } for pid=11776 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1657.864250] audit: type=1400 audit(1555125120.531:979): avc: denied { map } for pid=11868 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:00 executing program 2: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, 0x0) setpriority(0x0, r0, 0x10000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x200, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) readlink(&(0x7f0000000880)='./file0\x00', 0x0, 0x0) getpgrp(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/54, &(0x7f0000000040)=0x36) mknodat(0xffffffffffffffff, 0x0, 0xe200, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000780)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='%\x00', 0x0, &(0x7f00000004c0)='/dev/swradio#\x00', &(0x7f0000000500)='\'ppp0selinux)\x00', &(0x7f0000000580)='L+', 0x0, 0x0]) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) 03:12:00 executing program 4: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0xbd, 0x279d}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 03:12:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) 03:12:00 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESOCT=0x0], 0x17) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") sendfile(r1, r1, &(0x7f0000000200), 0xa198) 03:12:00 executing program 5: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0xbd, 0x279d}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 1658.044596] audit: type=1400 audit(1555125120.711:980): avc: denied { map } for pid=11896 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:01 executing program 5: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0xbd, 0x279d}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 1658.460838] audit: type=1400 audit(1555125121.131:981): avc: denied { map } for pid=12103 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:01 executing program 4: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, 0x0) setpriority(0x0, r0, 0x10000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x200, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) readlink(&(0x7f0000000880)='./file0\x00', 0x0, 0x0) getpgrp(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/54, &(0x7f0000000040)=0x36) mknodat(0xffffffffffffffff, 0x0, 0xe200, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000780)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='%\x00', 0x0, &(0x7f00000004c0)='/dev/swradio#\x00', &(0x7f0000000500)='\'ppp0selinux)\x00', &(0x7f0000000580)='L+', 0x0, 0x0]) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) [ 1658.534187] audit: type=1400 audit(1555125121.161:982): avc: denied { map } for pid=12106 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:01 executing program 2: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, 0x0) setpriority(0x0, r0, 0x10000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x200, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) readlink(&(0x7f0000000880)='./file0\x00', 0x0, 0x0) getpgrp(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/54, &(0x7f0000000040)=0x36) mknodat(0xffffffffffffffff, 0x0, 0xe200, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000780)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='%\x00', 0x0, &(0x7f00000004c0)='/dev/swradio#\x00', &(0x7f0000000500)='\'ppp0selinux)\x00', &(0x7f0000000580)='L+', 0x0, 0x0]) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) [ 1658.664560] audit: type=1400 audit(1555125121.291:983): avc: denied { map } for pid=12152 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:01 executing program 5: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, 0x0) setpriority(0x0, r0, 0x10000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x200, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) readlink(&(0x7f0000000880)='./file0\x00', 0x0, 0x0) getpgrp(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/54, &(0x7f0000000040)=0x36) mknodat(0xffffffffffffffff, 0x0, 0xe200, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000780)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='%\x00', 0x0, &(0x7f00000004c0)='/dev/swradio#\x00', &(0x7f0000000500)='\'ppp0selinux)\x00', &(0x7f0000000580)='L+', 0x0, 0x0]) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) 03:12:01 executing program 2: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, 0x0) setpriority(0x0, r0, 0x10000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x200, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) readlink(&(0x7f0000000880)='./file0\x00', 0x0, 0x0) getpgrp(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/54, &(0x7f0000000040)=0x36) mknodat(0xffffffffffffffff, 0x0, 0xe200, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000780)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='%\x00', 0x0, &(0x7f00000004c0)='/dev/swradio#\x00', &(0x7f0000000500)='\'ppp0selinux)\x00', &(0x7f0000000580)='L+', 0x0, 0x0]) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) 03:12:01 executing program 4: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, 0x0) setpriority(0x0, r0, 0x10000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x200, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) readlink(&(0x7f0000000880)='./file0\x00', 0x0, 0x0) getpgrp(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/54, &(0x7f0000000040)=0x36) mknodat(0xffffffffffffffff, 0x0, 0xe200, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000780)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='%\x00', 0x0, &(0x7f00000004c0)='/dev/swradio#\x00', &(0x7f0000000500)='\'ppp0selinux)\x00', &(0x7f0000000580)='L+', 0x0, 0x0]) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) 03:12:02 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x9, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0x9, @raw_data="58b7bad2343091468642acbbcbd1e4572142a8807088c3d1e104a6a1b3efc60e372db5685d4284a7e2517bb1ced6b7aac7433f15f90fa7ef916c454f2df2f9e3630bb8cef4ce0319fe636ece09f98214e6bfdc9795291d817d0bf36d4295b36f9ca01c24ce3f5c4566486526c2b4fc1286aa4813ba0820df85a8c98794ce19ec30628cbfd4e7da61318ea2cd5b4c43b7df96a00a38e96f91bf95db75287d9d25d4b17b8f7fee12976b52ad90a366c885c832f05d3cfc272f207c1232806ee44ef7b7038fa7b06127"}) 03:12:02 executing program 4: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, 0x0) setpriority(0x0, r0, 0x10000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x200, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) readlink(&(0x7f0000000880)='./file0\x00', 0x0, 0x0) getpgrp(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/54, &(0x7f0000000040)=0x36) mknodat(0xffffffffffffffff, 0x0, 0xe200, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000780)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='%\x00', 0x0, &(0x7f00000004c0)='/dev/swradio#\x00', &(0x7f0000000500)='\'ppp0selinux)\x00', &(0x7f0000000580)='L+', 0x0, 0x0]) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) 03:12:02 executing program 5: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, 0x0) setpriority(0x0, r0, 0x10000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x200, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) readlink(&(0x7f0000000880)='./file0\x00', 0x0, 0x0) getpgrp(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/54, &(0x7f0000000040)=0x36) mknodat(0xffffffffffffffff, 0x0, 0xe200, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000780)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='%\x00', 0x0, &(0x7f00000004c0)='/dev/swradio#\x00', &(0x7f0000000500)='\'ppp0selinux)\x00', &(0x7f0000000580)='L+', 0x0, 0x0]) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) 03:12:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f2cffffff319bc070") clone(0xbffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)) 03:12:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="ad565d562f90c200"/24, 0x18) 03:12:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000500)={'ip6_vti0\x00', &(0x7f00000004c0)=@ethtool_cmd={0x18}}) 03:12:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x210, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@connbytes={'connbytes\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x288) [ 1659.888511] EXT4-fs warning (device sda1): ext4_group_add:1636: No reserved GDT blocks, can't resize 03:12:02 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x100000000000000b, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000029ca2c5068c6c6810000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xc, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x19}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) [ 1659.960836] xt_connbytes: cannot load conntrack support for proto=7 [ 1659.967495] xt_connbytes: Forcing CT accounting to be enabled 03:12:02 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/139, 0x8b}], 0x1) 03:12:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000240)='asymmetric\x00', &(0x7f0000001ffb)={'\x00@\x00'}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) 03:12:02 executing program 4: r0 = socket(0x200000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="2400000024007fee40001200000001000d0ff6ff010000000000f300f1ffffff1300ff10", 0x24) 03:12:02 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x3a, 0x1, 0x0, 0x0) 03:12:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000002380)={0x0, 0x0, 0x2080, {}, [], "3c6c7b8f9c6fef11e4f1cc62ae5470d9b1c6b9956b73acca31ff2800753c686116b672b240f96e3a094319f42ca0b1c3bcfabd98a14fe192c18349e2f022b8f632d205a4333f501ca72b023cd77505b9dd613ce9a9657382ac7d8d271457d9308ebe08824ca460fa1a7ffcc731d3af709936097bee800e6e36d19b6e0f62583f63bcc585c39e689b7fd902f40549182a33904ecc65b86155f7b9b806aea8a719990c0ec7d63ab1dddd89bf7bf5ec2bbb666c90f83b30f5d8404d81713f514868a7dbe069c683e5587ac3baa4969a38fc47e307a3646682c9e9c6050d5c227f4bee893d638dd87b4885c870cd6d7fff0dd11db7e8dfd7265cf167568466d486cf7a431b7d3f86ce36dffcf81520123474d79e641a79b034d881019a3954258b822cb90f9b8b1bf68889cc486f3e03c0226891c564ecd59e3d7ff83b32c6761a8c18272b163aa64347203db8a627d1557326a249510574dcab7e659b6d1e51fbd69d5937b399421c0ba6797480d1bbeafef8c8cba3656dbf33d1d09f60387f6c12017b7e0c8cd0d6c96bd27d3d65a4e9c0f1128ea01462698b8aff15cbaade7d58e5dcfcd9d4492adb4214fd84092b0b12a4f2dc7d0569864b268bc4243f8a6b7f42d5e8b10b42b26d8d3b8ce01f4fab78dc494050d3b7e24623c6948405cf24c1e1d9eff6432bdff977ef1e09f8051153f9efc3c897cf22256954aa7a30eb037e0a475691c7e488de5a7085e0a940daa1b5fbbe09cafe9303a57ab35b4db378e334e9160af43e6fb5a3cac0dc544ee20b0f7762eb2fa864099bc7b1af1fc4393d305875db5995604f4996bcd8f81291c36eac16b776641b8e70ae5c1aa5c11892dfa231e5c0f485c09c4ac849c28f2aad9d57eea227460c4d0ace7ae9bd391c01b46a7a0c9dd3a7c976eac4cc01e943290dbf13205c6d62984db4b56d5f1d9a1c93f6b7c1e0657f11b68d3ced40af975bb921c6a63e47cbd659cf3c11dce25b9ad0ad7428226663a1ca2253f5f7eefb05b64b50d63119b1e93e29a99c42778f0e34a1ce04ee3b53621f25bb9acd1df957512fa654afa481d6b330f5ccb2a01faa5f08b6990248ac00ae29d09f675ca66aea9a3f92c2bcbcc82bdce2c431f2a9817d9665858caf570ec6601e49f585afbfc63c8d7b717607587ca8d81dfed399d1944cdbf0c3aaf1ead10c951f2e1fd20a5ae84154b280f151b7a01b22ac7fe20c078a29553e449bfa8a69c47c2cd935ef3043bdab96f4cd07c236841c6f4d125766adf27abd1dce961a533db9ed7e5b85927acf66e23b1127c1b21d8b421c755c5038d54ec6a0b583d5055bdc3fb590c0bfdc47bc36bc10fd7652fa5a3e3c8634b5f0d55fe85b537250cd500dcdc6e054629c50d996e19a347169838c756301fd803558dda608e31cbbbb670e402c378021c342e36758c6de6135f065784b75df344e097a9dd980c3ebb0b5fef8bdb2c49c3c86bc038993d28c734d0f2ad3dbe93fd34b4ad574294a03b8bd0114dd6a85cbbde6383d6ef67ad55be4241919479099b633d0a650707f489ab2d1220f2693c0581573bfe6d05a3f7b87c60b329edc52b17a08393a5e4cc23c80c46386209708c693f354d24740743ec41230a5bc6ad9474eb1e905aa70d28312d86b515921cfc999212322266a5ecc025d7d27bb8cdd085529fb428b5bbd7d8a169dd4dfe40867f04cb3e22e26313220009e58487063f0c207b0bc7dac483e9bbcea69e9248ba393fca5f5a85d40cab70e46eac795bedda9eead3dab101f36368475b98c0ebd9455b54b09a130d17029c62cda49ca76d8842248e6697d6b9d2331140fa72f00faf448c269afd99328c291e1545883711065a822662a5ef5df6844fd26d8923490a97d64865d6874ad540078a3ec9f279ac1d57390d1159f90f5b242137199c03f0be275282723b03d67647142ba869b77f118bc6ce67f830f1bee22b19c897691433cc5f6038a29a401b2b70d089d2e6d4b20a3abe00ea19388b997df6483a766c3bf28f15e2619aaa011ac0423ee6eabb95dcc140cf876f3eb307c4f3216741e5d08a9ed9342fbd8a037957fe0e76e31bc2e914eddb990f5af4cd9d44779b4209c58fc7dc33fe3cc5b0a0afcc150d17e1e5119748bc3b07e83a48ca26f5a0f8e448b29be646cc33dc178a0eb15dd4793e31b55008c77362c4d697cbc9b08a7bd94bbdf59e4e0cf66f8616d9b445c20d659dda315dcffa6e4368f58c2a8bb1fc2eafb8abc9b9cc8796cdda8ff2359c78d6d4f8548a31924dbbb952db0230d62697d292d3a6f324b90f56efeb7f2a6e7cab9a8bbf5eb12d4653c6022230657c32134f4a1503f72f2d01e45c1fe9adc5cc2dc18b0ee400643e6a616902193d45b15a5898f9925b56986b7a1d3df70fe39da3769109971a6c1cc7bc321d298e446831e78439c6e4b73fdbaf6631b2c84c7ee279643083a567f7c9d04beb617e8ad02251100d88f51f75407dff1963f21c102d2865ea6ee96c3f6a5c65c631e90196ba0417340dee98fb3dc01cb472e4d6365b740cdb51921e94e545e4c80d01d4437df96fe8327bda9562cecc1c42cfef969c545775c062c1e6b22e2cb57bfd000b3d2ffd34c731dca5df27c7920576798c9b0973835cdbbd2fefee296350ee1ed1c42b9592778748a4ea2e870767b9ae6e78cc60f97b8dad06ec10a7ea5e7f3a0dc127b126bce7e3a96f71db47ba7776828ca575bccae35525a151c6b9990cf6c053f409e0e57b5b397e71fb97cc0bb6e1dea191960afc5455f38f9b44578313d45bcac9137bc21e42831ec05dc59335c379cdae52a1bf15b8fecdca8ffa4a2150a2bec8d469363fa802f5512c7534555f822c8bce0e730e5800e9fbe561ae68884c2fb78bccd0740630751cb80518c3bd2c86c55803855dd7ae35951fe5da36bc06e612d61f715fa8a85e9de2d673e4f016570e4db3db7b358a306c1093de11f96c1c2c33b9ce9f97a762ddf8ca7904f1e05eb735e0f239b4d027f1fe97b66f5dc54da569ca291f993769fcdac125574d03897b9e59eafa0d7b71fa40b7f22577ba26c1ff3778740c9d02fa5c30107c9fabab690ef6a756270264fdf5c36c73952235513f76976aebe38be1c8ff2575cda55c58941277c906f2d14cfdd892324ec4618548993fa553ace37b1a7eb60fbf6ee78a17d499187208853100b331c55902c3d2a249c0dc279d4adda43dc0065f122dcdccd4dd64aa197bf76a59baf5afb81b262e19550b69d21e27e2f5553c0bfeed294e9638fd4bc262924636498105a4b0b08c4cbac53977146747d8225929357b16968b77692988e449ff615154175126549732d350cbb37959c002bfee3f11c2069b1d15fe09e40d291fd1dc1fbef60782c52489ed7774fcec74e36decbad1c228f6fbe8cdf4df2c31f9dca578c5367361be1a34705cdc479e3d10a798b1dc019c8262095f363ac9c87649302bb9bfa8d03030c35d355ed9f6f37c4ce90eaea5b8be1b23b75aca0cef32a70e0749e93aeec02b6b1ca33579d8a4b77700ab1b355af0c63646916444cdc989a8c3d0e7200e370fb84277f3e3dceb7839b4520e7880ad959ef68d89640476a124906a432c1ea3382016e31c0503b37600acc45149b1211a7dab0ee97d628f76092997d6b7f09510b47b705a82c057e97c0cfac34303624b6273b3f7419461820982fbd80e4f8fcccb2f7c2eda00bf33c6b0d643dce4630a313b51b5af6ecb6e6b382a6ec94dd36b912c3e7f00b52e3895893c45bb6f864a72619bad1a0cc25f2a29f390e4a838685b9166536d1f087dc1958f2c44b125898579fa9d3858321b22a0f4ddf8455650f191069918b282ef5e321c0876eec1327a783d5d40d88ea9db9abe4c440f82d72abcfeb4b6e7b0680e4b0ac354d948ab156898252fca90a6dcfebac1dd3482694a42d3a46ea0fdea06386f7c402f04ee55ef54ece1e9a057ebdee6875fb7f734f08ada096b3cf3ac26e235b69bb0212b013719b45902dc55a85f6135d6824a60cfc157e26497d13575c8987f50dfd53e293684059b938389bec50fcea5f55d33178a00fec4f5c2219858a51995cb245d216538e826446a7a297668f169fb0db815ab0d7fed925410aa7727078817e40c58eceea11146fb77b9ab3ded0647ac410fabe8b01451e4f4a8435f7eb77b33bfc1852a5a9d6c8069c1e8f6a580dbf3f8ea512d63e6f85ae1f961c2c6d483626c5f0b8503c238845eff1d28139b3c035b1fe1fd2a49b5bbfc96966c80653b0b7b952f8c2af6b0c455d0c3818e3502f37d1b7244dfb36ceb483f9ecacc6e6f969bc8708d9d6cd4ea3e15bff8085c806fc83b8b3e3ee3e555ed40fa7d9c401dc31afc4b44e6f8add401a360db70a56bdb8c47a47c938d0dba5356437a9680c75880a75135acb02e2179f946afb87d87df8d80912a77e2871bbd4e00d3884f438aec29950375034ba6f6b1f2abc1284903547414814dfbe9ba7b16fdc7b2b29b157b6324848ae26d086d4a324def082d289887d937716169206774b46e70f068831eb4c3932a5485e3fe77942b6dce3747fedf3da3f45b5c90471aa82cc399e3e635243c06dcc2a266c61a23c09c04a7fef3889d8a85c8f06129e83b52d383218685bcbb9f17371c04e6168a275138ad93670d0b72f94a0f2e95fb5fffc63f6a9c78e7160f7d37e5781de9346cc301b4c0982ccf09a64fffc4486021c87ee72db2da4068e87f17729f3177ff36b1abc2e4fdd7eb000bcea905d25cbe342059ee16f0f4efc99c5e2db48742111557cb133092d37b05944dbe1827b268c2ffe77266257ce57e1c6182def78c3488333036788b67039e7ea206f7cde8f7a947815974049b8dc8ea40c83f52da7823ae450cfbd54cbb16f912b3a27e25d2a19ecedd6b41df1beec304f4f2df3c847314664d9baaa8c5c2682026a77c471cbdc128e29479641825ca48c5c6c9bd83a996cea7ac0bd031bbe47f26c3113d413b58a3f8b457d0673e9bccb4682ac51628592b3f628631a56bb3691c00ad296608eecc6c5d64ec37561055ca78f07ee20570a2335376da1489e67582c7717fabfb415664212f93b1d2cbded44ec355984553aaea88d2cc4d832234c36f25c7e48fabeca73e8a2d641606bc92fee6a5de4c79334d6b326339cf7d094965f4261cdd73b751af09035118627937fc2de7ba612f70474a91b0bb2451f1b7601fe209d0c841035164c6bbea971c8608ab3eb4785ea36ce5bba9081155f7fb2b95a6451eb4659d8d93367267c717343d9bc4d59b2f269e6afbe2f983c14a10a230d0000cc257f129b54fbc4ac5b3c71d696ef2edd60a3c47088de55611b3f330ddb785365c21e4230f2064bc9e5177940d438b204385cc914c2117d8aff4fd2bdcef339718c1ae4e2759d4dfc0395d0a784154c3c726145b3ca2903bb16cf61183a8abb5af64987887b2e0e15c98ec58e1a540480ff94567b9bd1e479bcc4ffe36feb87bc8753170458e6b54ca3e39b975bfff35b859801e4b95a05d5005eb28ea46a5a47bd3dfc6424862b6f76271575f2882efdf3887f9dbc81d0768523d806c4fa029485d23218b0a993a3bc480f8e81f28bb7c9b3601295fd6b7b9301268556962e4c23cba5ddaab72a47f73ac826da6bb9cd9c7a620611e4c16a5853f6bf00497c572a18cc3e7e15105e54419183e7568333d08d07c90b8ee2afcccab94f661183a7f3f7e40d29646cfa6e9e3560b45eb237b692dc96fca375ddf51f3f5b9dff529ff20f10e60581fdaed94e7cc586152480d565d58e6fd1c3cffe6e0c95184f", "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"}) 03:12:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x66, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x6, 0xff34) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) [ 1660.307910] net_ratelimit: 24 callbacks suppressed [ 1660.307918] protocol 88fb is buggy, dev hsr_slave_0 [ 1660.318024] protocol 88fb is buggy, dev hsr_slave_1 03:12:03 executing program 5: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, 0x0) setpriority(0x0, r0, 0x10000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x200, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) readlink(&(0x7f0000000880)='./file0\x00', 0x0, 0x0) getpgrp(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/54, &(0x7f0000000040)=0x36) mknodat(0xffffffffffffffff, 0x0, 0xe200, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000780)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='%\x00', 0x0, &(0x7f00000004c0)='/dev/swradio#\x00', &(0x7f0000000500)='\'ppp0selinux)\x00', &(0x7f0000000580)='L+', 0x0, 0x0]) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) 03:12:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000140), 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) close(r1) 03:12:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 03:12:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'eql\x00\x00\x00\x05\x00\x00\x10\x00', 0x202}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1000030a) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r1, r0) 03:12:03 executing program 3: pipe(0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0xffffffffffffffda, 0x0, {0x0, 0x0, 0x0, 0x6}}, 0x20) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) ptrace$setopts(0x4206, r2, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) 03:12:03 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x5) r2 = epoll_create(0x2) r3 = epoll_create(0x7ffffffc) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000400)) r5 = epoll_create(0x21) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)={0x20102001}) 03:12:03 executing program 0: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") 03:12:03 executing program 2: ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000300)) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) sched_setaffinity(0x0, 0x99, &(0x7f00000000c0)) pread64(0xffffffffffffffff, 0x0, 0xfffffffffffffcce, 0xffffffff7fffffff) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000005c0)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) 03:12:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x66, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x6, 0xff34) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) 03:12:03 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam}) 03:12:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00006cdfa8)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad", 0x4) 03:12:03 executing program 3: pipe(0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0xffffffffffffffda, 0x0, {0x0, 0x0, 0x0, 0x6}}, 0x20) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) ptrace$setopts(0x4206, r2, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) 03:12:03 executing program 5: pipe(0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0xffffffffffffffda, 0x0, {0x0, 0x0, 0x0, 0x6}}, 0x20) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) ptrace$setopts(0x4206, r2, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) [ 1661.267957] protocol 88fb is buggy, dev hsr_slave_0 [ 1661.274072] protocol 88fb is buggy, dev hsr_slave_1 03:12:04 executing program 0: pipe(0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0xffffffffffffffda, 0x0, {0x0, 0x0, 0x0, 0x6}}, 0x20) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) ptrace$setopts(0x4206, r2, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) 03:12:04 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x27) 03:12:04 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) read(r1, 0x0, 0x0) [ 1661.510274] protocol 88fb is buggy, dev hsr_slave_0 [ 1661.516692] protocol 88fb is buggy, dev hsr_slave_1 03:12:04 executing program 3: pipe(0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0xffffffffffffffda, 0x0, {0x0, 0x0, 0x0, 0x6}}, 0x20) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) ptrace$setopts(0x4206, r2, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) [ 1661.587938] protocol 88fb is buggy, dev hsr_slave_0 [ 1661.593115] protocol 88fb is buggy, dev hsr_slave_1 [ 1661.667919] protocol 88fb is buggy, dev hsr_slave_0 [ 1661.673089] protocol 88fb is buggy, dev hsr_slave_1 03:12:04 executing program 5: pipe(0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0xffffffffffffffda, 0x0, {0x0, 0x0, 0x0, 0x6}}, 0x20) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) ptrace$setopts(0x4206, r2, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) 03:12:04 executing program 4: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x2972, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 03:12:04 executing program 0: pipe(0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0xffffffffffffffda, 0x0, {0x0, 0x0, 0x0, 0x6}}, 0x20) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) ptrace$setopts(0x4206, r2, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) 03:12:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x66, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x6, 0xff34) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) 03:12:04 executing program 3: pipe(0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0xffffffffffffffda, 0x0, {0x0, 0x0, 0x0, 0x6}}, 0x20) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) ptrace$setopts(0x4206, r2, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) 03:12:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000001dfc8)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0x18, 0x1, [@typed={0x14, 0x0, @ipv6=@mcast2}]}]}, 0x2c}}, 0x0) 03:12:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") syz_emit_ethernet(0x66, &(0x7f0000000000)={@empty=[0x2b], @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57}}}}}}, 0x0) 03:12:04 executing program 5: pipe(0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0xffffffffffffffda, 0x0, {0x0, 0x0, 0x0, 0x6}}, 0x20) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) ptrace$setopts(0x4206, r2, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) 03:12:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bc070") set_mempolicy(0x4002, &(0x7f0000000140)=0x6, 0x9) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') 03:12:05 executing program 0: pipe(0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0xffffffffffffffda, 0x0, {0x0, 0x0, 0x0, 0x6}}, 0x20) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) ptrace$setopts(0x4206, r2, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) [ 1662.532197] kauditd_printk_skb: 53 callbacks suppressed [ 1662.532215] audit: type=1400 audit(1555125125.201:1037): avc: denied { map } for pid=13499 comm="syz-executor.4" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=304657 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=0 03:12:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) semop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1000}], 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") semop(0x0, &(0x7f00000000c0), 0x82) 03:12:05 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) fchdir(0xffffffffffffffff) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdda\xac\x00', 0x0) lseek(r2, 0x0, 0x4) setsockopt$inet6_int(r1, 0x29, 0x10000000b, &(0x7f0000000280)=0x2, 0x10f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000180)={0x5, 0x48, 0x0, 0x971b}) socket$packet(0x11, 0x0, 0x300) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) connect(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) pread64(r1, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001340)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffe) 03:12:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="24000000200007041dfffd946f610500020000001f0000000000080008000c000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1662.785802] audit: type=1400 audit(1555125125.241:1038): avc: denied { map } for pid=13499 comm="syz-executor.4" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=304660 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=0 03:12:05 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x10000000001b071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000000000/0x3000)=nil) 03:12:05 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r0, 0x40045201, &(0x7f00000000c0)) [ 1663.009971] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1663.029865] audit: type=1400 audit(1555125125.371:1039): avc: denied { map } for pid=13566 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1663.134196] audit: type=1400 audit(1555125125.411:1040): avc: denied { map } for pid=13588 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1663.184042] audit: type=1400 audit(1555125125.621:1041): avc: denied { map } for pid=13623 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1663.212428] audit: type=1400 audit(1555125125.621:1042): avc: denied { map } for pid=13624 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1663.294704] audit: type=1400 audit(1555125125.841:1043): avc: denied { map } for pid=13866 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x66, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x6, 0xff34) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) 03:12:06 executing program 5: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x9) 03:12:06 executing program 2: setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RLINK(r0, &(0x7f0000000000)={0xfffffffffffffd15}, 0x10230) write$eventfd(r0, &(0x7f0000000200), 0xfffffee6) 03:12:06 executing program 3: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x2) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0xe, 0x3}, 0x14) getpid() ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000), 0xffd7) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000600)=""/105) 03:12:06 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000015c0)='limits\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) [ 1663.323829] audit: type=1400 audit(1555125125.951:1044): avc: denied { map } for pid=14003 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1663.355405] audit: type=1400 audit(1555125126.021:1045): avc: denied { map } for pid=14011 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10010000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r3, 0x300, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x7}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x850}, 0x4000) r4 = dup3(r0, r2, 0x100000) ioctl(r4, 0x1, &(0x7f0000000040)="eb9d9ffa5e22a712318de7f47fc1d76790fb0b44cf555230ff936f7d00100e5e01c08c56410757ef77f264cd5855b959499707e82379c6efa737edfd7d2f6da5c4b4a4ad1b63ca09d4f987476e760eb61e03c440119a4ff1158f5f652c44fd6d38f5c51d73a9200d19357d90f7ec9d1a0b3bb9a4b52dd95ed9499740b034072d4d128a7fa644fb") [ 1663.451579] audit: type=1400 audit(1555125126.121:1046): avc: denied { map } for pid=14018 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) chdir(0x0) symlink(0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) link(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) io_setup(0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000440)) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x60) ftruncate(r2, 0x7fff) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendfile(r1, r2, 0x0, 0x8000dffffffe) 03:12:06 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) fchdir(0xffffffffffffffff) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdda\xac\x00', 0x0) lseek(r2, 0x0, 0x4) setsockopt$inet6_int(r1, 0x29, 0x10000000b, &(0x7f0000000280)=0x2, 0x10f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000180)={0x5, 0x48, 0x0, 0x971b}) socket$packet(0x11, 0x0, 0x300) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) connect(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) pread64(r1, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001340)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffe) 03:12:06 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) fchdir(0xffffffffffffffff) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdda\xac\x00', 0x0) lseek(r2, 0x0, 0x4) setsockopt$inet6_int(r1, 0x29, 0x10000000b, &(0x7f0000000280)=0x2, 0x10f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000180)={0x5, 0x48, 0x0, 0x971b}) socket$packet(0x11, 0x0, 0x300) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) connect(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) pread64(r1, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001340)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffe) 03:12:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) chdir(0x0) symlink(0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) link(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) io_setup(0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000440)) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x60) ftruncate(r2, 0x7fff) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendfile(r1, r2, 0x0, 0x8000dffffffe) 03:12:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) chdir(0x0) symlink(0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) link(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) io_setup(0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000440)) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x60) ftruncate(r2, 0x7fff) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendfile(r1, r2, 0x0, 0x8000dffffffe) [ 1664.318875] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:12:07 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) fchdir(0xffffffffffffffff) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdda\xac\x00', 0x0) lseek(r2, 0x0, 0x4) setsockopt$inet6_int(r1, 0x29, 0x10000000b, &(0x7f0000000280)=0x2, 0x10f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000180)={0x5, 0x48, 0x0, 0x971b}) socket$packet(0x11, 0x0, 0x300) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) connect(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) pread64(r1, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001340)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffe) 03:12:07 executing program 2: setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RLINK(r0, &(0x7f0000000000)={0xfffffffffffffd15}, 0x10230) write$eventfd(r0, &(0x7f0000000200), 0xfffffee6) 03:12:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) chdir(0x0) symlink(0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) link(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) io_setup(0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000440)) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x60) ftruncate(r2, 0x7fff) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendfile(r1, r2, 0x0, 0x8000dffffffe) 03:12:07 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) fchdir(0xffffffffffffffff) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdda\xac\x00', 0x0) lseek(r2, 0x0, 0x4) setsockopt$inet6_int(r1, 0x29, 0x10000000b, &(0x7f0000000280)=0x2, 0x10f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000180)={0x5, 0x48, 0x0, 0x971b}) socket$packet(0x11, 0x0, 0x300) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) connect(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) pread64(r1, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001340)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffe) 03:12:07 executing program 3: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x2) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0xe, 0x3}, 0x14) getpid() ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000), 0xffd7) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000600)=""/105) 03:12:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) chdir(0x0) symlink(0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) link(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) io_setup(0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000440)) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x60) ftruncate(r2, 0x7fff) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendfile(r1, r2, 0x0, 0x8000dffffffe) 03:12:07 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) fchdir(0xffffffffffffffff) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdda\xac\x00', 0x0) lseek(r2, 0x0, 0x4) setsockopt$inet6_int(r1, 0x29, 0x10000000b, &(0x7f0000000280)=0x2, 0x10f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000180)={0x5, 0x48, 0x0, 0x971b}) socket$packet(0x11, 0x0, 0x300) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) connect(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) pread64(r1, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001340)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffe) 03:12:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) chdir(0x0) symlink(0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) link(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) io_setup(0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000440)) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x60) ftruncate(r2, 0x7fff) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendfile(r1, r2, 0x0, 0x8000dffffffe) 03:12:07 executing program 3: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x2) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0xe, 0x3}, 0x14) getpid() ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000), 0xffd7) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000600)=""/105) 03:12:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) chdir(0x0) symlink(0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) link(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) io_setup(0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000440)) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x60) ftruncate(r2, 0x7fff) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendfile(r1, r2, 0x0, 0x8000dffffffe) 03:12:08 executing program 0: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x2) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0xe, 0x3}, 0x14) getpid() ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000), 0xffd7) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000600)=""/105) 03:12:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) chdir(0x0) symlink(0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) link(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) io_setup(0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000440)) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x60) ftruncate(r2, 0x7fff) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendfile(r1, r2, 0x0, 0x8000dffffffe) [ 1665.428803] net_ratelimit: 16 callbacks suppressed [ 1665.428848] protocol 88fb is buggy, dev hsr_slave_0 [ 1665.439400] protocol 88fb is buggy, dev hsr_slave_1 03:12:08 executing program 2: setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RLINK(r0, &(0x7f0000000000)={0xfffffffffffffd15}, 0x10230) write$eventfd(r0, &(0x7f0000000200), 0xfffffee6) 03:12:08 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) fchdir(0xffffffffffffffff) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdda\xac\x00', 0x0) lseek(r2, 0x0, 0x4) setsockopt$inet6_int(r1, 0x29, 0x10000000b, &(0x7f0000000280)=0x2, 0x10f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000180)={0x5, 0x48, 0x0, 0x971b}) socket$packet(0x11, 0x0, 0x300) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) connect(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) pread64(r1, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001340)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffe) 03:12:08 executing program 0: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x2) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0xe, 0x3}, 0x14) getpid() ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000), 0xffd7) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000600)=""/105) [ 1665.668845] protocol 88fb is buggy, dev hsr_slave_0 [ 1665.674643] protocol 88fb is buggy, dev hsr_slave_1 03:12:08 executing program 0: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x2) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0xe, 0x3}, 0x14) getpid() ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000), 0xffd7) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000600)=""/105) [ 1665.747926] protocol 88fb is buggy, dev hsr_slave_0 [ 1665.753036] protocol 88fb is buggy, dev hsr_slave_1 [ 1665.827994] protocol 88fb is buggy, dev hsr_slave_0 [ 1665.833127] protocol 88fb is buggy, dev hsr_slave_1 03:12:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) chdir(0x0) symlink(0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) link(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) io_setup(0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000440)) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x60) ftruncate(r2, 0x7fff) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendfile(r1, r2, 0x0, 0x8000dffffffe) 03:12:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) chdir(0x0) symlink(0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) link(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) io_setup(0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000440)) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x60) ftruncate(r2, 0x7fff) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendfile(r1, r2, 0x0, 0x8000dffffffe) 03:12:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) chdir(0x0) symlink(0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) link(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) io_setup(0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000440)) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x60) ftruncate(r2, 0x7fff) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendfile(r1, r2, 0x0, 0x8000dffffffe) [ 1666.228745] protocol 88fb is buggy, dev hsr_slave_0 [ 1666.234561] protocol 88fb is buggy, dev hsr_slave_1 03:12:09 executing program 3: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x2) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0xe, 0x3}, 0x14) getpid() ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000), 0xffd7) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000600)=""/105) 03:12:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) chdir(0x0) symlink(0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) link(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) io_setup(0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000440)) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x60) ftruncate(r2, 0x7fff) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendfile(r1, r2, 0x0, 0x8000dffffffe) 03:12:09 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x100001000001a, 0xfffbffffffffffff}) 03:12:09 executing program 2: setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RLINK(r0, &(0x7f0000000000)={0xfffffffffffffd15}, 0x10230) write$eventfd(r0, &(0x7f0000000200), 0xfffffee6) 03:12:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) chdir(0x0) symlink(0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) link(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) io_setup(0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000440)) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x60) ftruncate(r2, 0x7fff) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendfile(r1, r2, 0x0, 0x8000dffffffe) 03:12:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) chdir(0x0) symlink(0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) link(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) io_setup(0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000440)) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x60) ftruncate(r2, 0x7fff) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendfile(r1, r2, 0x0, 0x8000dffffffe) 03:12:09 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x100001000001a, 0xfffbffffffffffff}) 03:12:09 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x100001000001a, 0xfffbffffffffffff}) 03:12:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000300)=""/56, 0x38) getdents(r1, &(0x7f0000000540)=""/4096, 0x1000) 03:12:09 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x100001000001a, 0xfffbffffffffffff}) 03:12:10 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000013000)="5500000018007f09b72d1cb2a4a280930206000400a843096c2623692500160021001005f44b043fa16a34c2681473000800000048a3c72803c56b7b31afdc13380000000000000004f75afb83de448db23231c43a", 0x55}], 0x1}, 0x0) 03:12:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) chdir(0x0) symlink(0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) link(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) io_setup(0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000440)) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x60) ftruncate(r2, 0x7fff) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendfile(r1, r2, 0x0, 0x8000dffffffe) [ 1667.676663] kauditd_printk_skb: 29 callbacks suppressed [ 1667.676678] audit: type=1400 audit(1555125130.341:1076): avc: denied { map } for pid=15758 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000480)={{}, {0x20000000304, @link_local}, 0x0, {0x2, 0x0, @empty}, 'lapb0\x00'}) 03:12:10 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000032c0)=""/224, 0xe0, 0x9}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_config_ext={0x7c6, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='oom_score_adj\x00') mq_timedreceive(r0, &(0x7f0000000440)=""/194, 0xc2, 0xffffffff, &(0x7f0000000540)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 03:12:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) chdir(0x0) symlink(0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) link(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) io_setup(0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000440)) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x60) ftruncate(r2, 0x7fff) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendfile(r1, r2, 0x0, 0x8000dffffffe) 03:12:10 executing program 5: setfsuid(0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffff9c}) accept(r1, &(0x7f0000000580)=@caif, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0xffffff92) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0xe) write(r3, &(0x7f0000000600)="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", 0x1c0) sendfile(r3, r4, 0x0, 0x10000) 03:12:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x6, 0x62, 0xa, 0xffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) [ 1667.868385] audit: type=1400 audit(1555125130.541:1077): avc: denied { map } for pid=15801 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1667.899533] audit: type=1400 audit(1555125130.561:1078): avc: denied { map } for pid=15822 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1667.948833] audit: type=1400 audit(1555125130.571:1079): avc: denied { map } for pid=15811 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:10 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) uname(&(0x7f00000000c0)=""/66) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000440)=@routing={0xff, 0x8, 0x2, 0x401, 0x0, [@local, @loopback, @dev={0xfe, 0x80, [], 0x1b}, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, 0x48) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x100, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000004c0)=@sack_info={0x0, 0x75a, 0x2}, 0x0) 03:12:10 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, 0x0) [ 1668.088399] audit: type=1400 audit(1555125130.661:1080): avc: denied { prog_load } for pid=15869 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=0 03:12:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x3, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) gettid() pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) write$binfmt_elf32(r1, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) getpgrp(0xffffffffffffffff) fcntl$getown(r1, 0x9) fcntl$getownex(r1, 0x10, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000004) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000200)=[@mss={0x2, 0x5c4}, @timestamp, @window={0x3, 0x101, 0x401}, @mss={0x2, 0xfffffffffffffffa}, @mss={0x2, 0x9}, @timestamp, @mss={0x2, 0xdc6}, @sack_perm], 0x8) chroot(0x0) 03:12:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bc070") r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="480000001400190a20ffff7f0000000002112b850e382f000000000000fe58a2bc6603049164643e6b000200de213ee23ffbf510040034feff5aff2b000000000000070000000000", 0x48}], 0x1) [ 1668.201822] audit: type=1400 audit(1555125130.661:1081): avc: denied { prog_load } for pid=15869 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=0 03:12:11 executing program 5: setfsuid(0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffff9c}) accept(r1, &(0x7f0000000580)=@caif, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0xffffff92) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0xe) write(r3, &(0x7f0000000600)="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", 0x1c0) sendfile(r3, r4, 0x0, 0x10000) [ 1668.304357] audit: type=1400 audit(1555125130.661:1082): avc: denied { create } for pid=15872 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 03:12:11 executing program 1: setfsuid(0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffff9c}) accept(r1, &(0x7f0000000580)=@caif, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0xffffff92) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0xe) write(r3, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351d", 0x1c0) sendfile(r3, r4, 0x0, 0x10000) 03:12:11 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000032c0)=""/224, 0xe0, 0x9}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_config_ext={0x7c6, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='oom_score_adj\x00') mq_timedreceive(r0, &(0x7f0000000440)=""/194, 0xc2, 0xffffffff, &(0x7f0000000540)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) [ 1668.424409] audit: type=1800 audit(1555125130.691:1083): pid=15873 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16657 res=0 03:12:11 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000032c0)=""/224, 0xe0, 0x9}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_config_ext={0x7c6, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='oom_score_adj\x00') mq_timedreceive(r0, &(0x7f0000000440)=""/194, 0xc2, 0xffffffff, &(0x7f0000000540)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 03:12:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x3, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) gettid() pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) write$binfmt_elf32(r1, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) getpgrp(0xffffffffffffffff) fcntl$getown(r1, 0x9) fcntl$getownex(r1, 0x10, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000004) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000200)=[@mss={0x2, 0x5c4}, @timestamp, @window={0x3, 0x101, 0x401}, @mss={0x2, 0xfffffffffffffffa}, @mss={0x2, 0x9}, @timestamp, @mss={0x2, 0xdc6}, @sack_perm], 0x8) chroot(0x0) [ 1668.597778] audit: type=1804 audit(1555125130.711:1084): pid=15873 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir175008158/syzkaller.x208gQ/3364/file0" dev="sda1" ino=16657 res=1 03:12:11 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000032c0)=""/224, 0xe0, 0x9}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_config_ext={0x7c6, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='oom_score_adj\x00') mq_timedreceive(r0, &(0x7f0000000440)=""/194, 0xc2, 0xffffffff, &(0x7f0000000540)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 03:12:11 executing program 5: setfsuid(0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffff9c}) accept(r1, &(0x7f0000000580)=@caif, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0xffffff92) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0xe) write(r3, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351d", 0x1c0) sendfile(r3, r4, 0x0, 0x10000) [ 1668.714651] audit: type=1400 audit(1555125130.741:1085): avc: denied { create } for pid=15872 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 03:12:11 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000032c0)=""/224, 0xe0, 0x9}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_config_ext={0x7c6, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='oom_score_adj\x00') mq_timedreceive(r0, &(0x7f0000000440)=""/194, 0xc2, 0xffffffff, &(0x7f0000000540)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 03:12:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x3, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) gettid() pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) write$binfmt_elf32(r1, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) getpgrp(0xffffffffffffffff) fcntl$getown(r1, 0x9) fcntl$getownex(r1, 0x10, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000004) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000200)=[@mss={0x2, 0x5c4}, @timestamp, @window={0x3, 0x101, 0x401}, @mss={0x2, 0xfffffffffffffffa}, @mss={0x2, 0x9}, @timestamp, @mss={0x2, 0xdc6}, @sack_perm], 0x8) chroot(0x0) 03:12:11 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) uname(&(0x7f00000000c0)=""/66) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000440)=@routing={0xff, 0x8, 0x2, 0x401, 0x0, [@local, @loopback, @dev={0xfe, 0x80, [], 0x1b}, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, 0x48) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x100, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000004c0)=@sack_info={0x0, 0x75a, 0x2}, 0x0) 03:12:11 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000032c0)=""/224, 0xe0, 0x9}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_config_ext={0x7c6, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='oom_score_adj\x00') mq_timedreceive(r0, &(0x7f0000000440)=""/194, 0xc2, 0xffffffff, &(0x7f0000000540)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 03:12:11 executing program 1: setfsuid(0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffff9c}) accept(r1, &(0x7f0000000580)=@caif, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0xffffff92) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0xe) write(r3, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351d", 0x1c0) sendfile(r3, r4, 0x0, 0x10000) 03:12:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x3, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) gettid() pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) write$binfmt_elf32(r1, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) getpgrp(0xffffffffffffffff) fcntl$getown(r1, 0x9) fcntl$getownex(r1, 0x10, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000004) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000200)=[@mss={0x2, 0x5c4}, @timestamp, @window={0x3, 0x101, 0x401}, @mss={0x2, 0xfffffffffffffffa}, @mss={0x2, 0x9}, @timestamp, @mss={0x2, 0xdc6}, @sack_perm], 0x8) chroot(0x0) 03:12:11 executing program 5: setfsuid(0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffff9c}) accept(r1, &(0x7f0000000580)=@caif, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0xffffff92) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0xe) write(r3, &(0x7f0000000600)="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", 0x1c0) sendfile(r3, r4, 0x0, 0x10000) 03:12:11 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) uname(&(0x7f00000000c0)=""/66) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000440)=@routing={0xff, 0x8, 0x2, 0x401, 0x0, [@local, @loopback, @dev={0xfe, 0x80, [], 0x1b}, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, 0x48) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x100, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000004c0)=@sack_info={0x0, 0x75a, 0x2}, 0x0) 03:12:11 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) uname(&(0x7f00000000c0)=""/66) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000440)=@routing={0xff, 0x8, 0x2, 0x401, 0x0, [@local, @loopback, @dev={0xfe, 0x80, [], 0x1b}, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, 0x48) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x100, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000004c0)=@sack_info={0x0, 0x75a, 0x2}, 0x0) 03:12:12 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000032c0)=""/224, 0xe0, 0x9}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_config_ext={0x7c6, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='oom_score_adj\x00') mq_timedreceive(r0, &(0x7f0000000440)=""/194, 0xc2, 0xffffffff, &(0x7f0000000540)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 03:12:12 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) uname(&(0x7f00000000c0)=""/66) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000440)=@routing={0xff, 0x8, 0x2, 0x401, 0x0, [@local, @loopback, @dev={0xfe, 0x80, [], 0x1b}, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, 0x48) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x100, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000004c0)=@sack_info={0x0, 0x75a, 0x2}, 0x0) 03:12:12 executing program 1: setfsuid(0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffff9c}) accept(r1, &(0x7f0000000580)=@caif, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0xffffff92) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0xe) write(r3, &(0x7f0000000600)="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", 0x1c0) sendfile(r3, r4, 0x0, 0x10000) 03:12:12 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) uname(&(0x7f00000000c0)=""/66) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000440)=@routing={0xff, 0x8, 0x2, 0x401, 0x0, [@local, @loopback, @dev={0xfe, 0x80, [], 0x1b}, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, 0x48) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x100, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000004c0)=@sack_info={0x0, 0x75a, 0x2}, 0x0) 03:12:12 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) uname(&(0x7f00000000c0)=""/66) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000440)=@routing={0xff, 0x8, 0x2, 0x401, 0x0, [@local, @loopback, @dev={0xfe, 0x80, [], 0x1b}, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, 0x48) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x100, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000004c0)=@sack_info={0x0, 0x75a, 0x2}, 0x0) 03:12:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x3, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) gettid() pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) write$binfmt_elf32(r1, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) getpgrp(0xffffffffffffffff) fcntl$getown(r1, 0x9) fcntl$getownex(r1, 0x10, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000004) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000200)=[@mss={0x2, 0x5c4}, @timestamp, @window={0x3, 0x101, 0x401}, @mss={0x2, 0xfffffffffffffffa}, @mss={0x2, 0x9}, @timestamp, @mss={0x2, 0xdc6}, @sack_perm], 0x8) chroot(0x0) 03:12:12 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) uname(&(0x7f00000000c0)=""/66) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000440)=@routing={0xff, 0x8, 0x2, 0x401, 0x0, [@local, @loopback, @dev={0xfe, 0x80, [], 0x1b}, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, 0x48) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x100, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000004c0)=@sack_info={0x0, 0x75a, 0x2}, 0x0) 03:12:12 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) uname(&(0x7f00000000c0)=""/66) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000440)=@routing={0xff, 0x8, 0x2, 0x401, 0x0, [@local, @loopback, @dev={0xfe, 0x80, [], 0x1b}, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, 0x48) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x100, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000004c0)=@sack_info={0x0, 0x75a, 0x2}, 0x0) 03:12:12 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000032c0)=""/224, 0xe0, 0x9}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_config_ext={0x7c6, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='oom_score_adj\x00') mq_timedreceive(r0, &(0x7f0000000440)=""/194, 0xc2, 0xffffffff, &(0x7f0000000540)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 03:12:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x3, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) gettid() pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) write$binfmt_elf32(r1, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) getpgrp(0xffffffffffffffff) fcntl$getown(r1, 0x9) fcntl$getownex(r1, 0x10, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000004) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000200)=[@mss={0x2, 0x5c4}, @timestamp, @window={0x3, 0x101, 0x401}, @mss={0x2, 0xfffffffffffffffa}, @mss={0x2, 0x9}, @timestamp, @mss={0x2, 0xdc6}, @sack_perm], 0x8) chroot(0x0) 03:12:13 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) uname(&(0x7f00000000c0)=""/66) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000440)=@routing={0xff, 0x8, 0x2, 0x401, 0x0, [@local, @loopback, @dev={0xfe, 0x80, [], 0x1b}, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, 0x48) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x100, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000004c0)=@sack_info={0x0, 0x75a, 0x2}, 0x0) 03:12:13 executing program 4: setfsuid(0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffff9c}) accept(r1, &(0x7f0000000580)=@caif, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0xffffff92) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0xe) write(r3, &(0x7f0000000600)="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", 0x1c0) sendfile(r3, r4, 0x0, 0x10000) [ 1670.709140] net_ratelimit: 24 callbacks suppressed [ 1670.709172] protocol 88fb is buggy, dev hsr_slave_0 [ 1670.720374] protocol 88fb is buggy, dev hsr_slave_1 03:12:13 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) uname(&(0x7f00000000c0)=""/66) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000440)=@routing={0xff, 0x8, 0x2, 0x401, 0x0, [@local, @loopback, @dev={0xfe, 0x80, [], 0x1b}, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, 0x48) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x100, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000004c0)=@sack_info={0x0, 0x75a, 0x2}, 0x0) 03:12:13 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) uname(&(0x7f00000000c0)=""/66) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000440)=@routing={0xff, 0x8, 0x2, 0x401, 0x0, [@local, @loopback, @dev={0xfe, 0x80, [], 0x1b}, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, 0x48) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x100, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000004c0)=@sack_info={0x0, 0x75a, 0x2}, 0x0) 03:12:13 executing program 4: setfsuid(0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffff9c}) accept(r1, &(0x7f0000000580)=@caif, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0xffffff92) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0xe) write(r3, &(0x7f0000000600)="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", 0x1c0) sendfile(r3, r4, 0x0, 0x10000) 03:12:13 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000032c0)=""/224, 0xe0, 0x9}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_config_ext={0x7c6, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='oom_score_adj\x00') mq_timedreceive(r0, &(0x7f0000000440)=""/194, 0xc2, 0xffffffff, &(0x7f0000000540)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 03:12:13 executing program 0: setfsuid(0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffff9c}) accept(r1, &(0x7f0000000580)=@caif, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0xffffff92) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0xe) write(r3, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351d", 0x1c0) sendfile(r3, r4, 0x0, 0x10000) 03:12:13 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000032c0)=""/224, 0xe0, 0x9}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_config_ext={0x7c6, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='oom_score_adj\x00') mq_timedreceive(r0, &(0x7f0000000440)=""/194, 0xc2, 0xffffffff, &(0x7f0000000540)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 03:12:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x3, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) gettid() pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) write$binfmt_elf32(r1, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) getpgrp(0xffffffffffffffff) fcntl$getown(r1, 0x9) fcntl$getownex(r1, 0x10, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000004) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000200)=[@mss={0x2, 0x5c4}, @timestamp, @window={0x3, 0x101, 0x401}, @mss={0x2, 0xfffffffffffffffa}, @mss={0x2, 0x9}, @timestamp, @mss={0x2, 0xdc6}, @sack_perm], 0x8) chroot(0x0) 03:12:13 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) uname(&(0x7f00000000c0)=""/66) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000440)=@routing={0xff, 0x8, 0x2, 0x401, 0x0, [@local, @loopback, @dev={0xfe, 0x80, [], 0x1b}, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, 0x48) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x100, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000004c0)=@sack_info={0x0, 0x75a, 0x2}, 0x0) 03:12:14 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000300)={@local, @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast, {[@timestamp={0x44, 0x4, 0x5, 0x3}]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "a05377", 0x0, "3c30c7"}}}}}}, 0x0) 03:12:14 executing program 0: setfsuid(0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffff9c}) accept(r1, &(0x7f0000000580)=@caif, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0xffffff92) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0xe) write(r3, &(0x7f0000000600)="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", 0x1c0) sendfile(r3, r4, 0x0, 0x10000) 03:12:14 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 03:12:14 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) [ 1671.491261] binder: 17082:17084 transaction failed 29189/-22, size 0-0 line 2855 [ 1671.524762] binder: undelivered TRANSACTION_ERROR: 29189 03:12:14 executing program 4: setfsuid(0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffff9c}) accept(r1, &(0x7f0000000580)=@caif, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0xffffff92) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0xe) write(r3, &(0x7f0000000600)="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", 0x1c0) sendfile(r3, r4, 0x0, 0x10000) 03:12:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000250fb0)={@loopback, @empty, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 03:12:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1671.667894] protocol 88fb is buggy, dev hsr_slave_0 [ 1671.673048] protocol 88fb is buggy, dev hsr_slave_1 03:12:14 executing program 0: setfsuid(0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffff9c}) accept(r1, &(0x7f0000000580)=@caif, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0xffffff92) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0xe) write(r3, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351d", 0x1c0) sendfile(r3, r4, 0x0, 0x10000) 03:12:14 executing program 2: syz_open_dev$sndpcmp(0x0, 0xc00000000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000001b40)='t\bnu\x00\x00\x00\x7f\x00\x00\x8c\x00\x10\x00\x00\x00\x00\x00\x00N\x1c\xc3\xfe\xc3.\x12\x1e\xcc\xf2\xd8\xd5l\x04~K8\xff\xe1S\xfa\xc1\xbb\x8bx\x9e\v\x83\xf6\xb2q[\xfd\xd8\x8b\x1d7\xcc\xe9\x82\xe8Y\xda\xec\x02sh5\x8d\x90J\xd0v\tu@\x13\x94\xd3\xe2\x8d\xec\x914\xcaKy\xe9K\x9cP\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa1\xff\x96\xec\xf8\xcaJH\xef\xfc\n.}\x0fnvI\x83\xa5\xfc\xd3\xe4(\xa7&\xab\xd2\xd5\x90\x87\xea\xddO\x1f\xff\x00\x00\x00\xdd\xb1\xc6\xae\x0f\xb6\xfcEq\xc3\xe6p\x95\xc7x\x91\x9c\xf4\x10W\xfd\xea\xb3|\xa1\xb0M\x06C\xf1\xb5\xc3\x8a\xaf\x1b\x98\xc9c6\x13\xa6\x94\x14', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c02, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc80000001025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd0160ec941a3de45387daf7b1ac786d0e8a75e8904655faf6f2bc6cc487d93a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) 03:12:14 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000180)={0x0, 0x5517}) [ 1671.909842] protocol 88fb is buggy, dev hsr_slave_0 [ 1671.916169] protocol 88fb is buggy, dev hsr_slave_1 03:12:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='fd/0\x00yFAtz\x9b\x88\xb3\x04\x04\xd7a7\x1a\xb2h-ex\xb4\xab\x89\xc1\xc6_\xd9\xb3<^\xfe\b\x10\f\xad\xf6\xd6J\th\xeb;!o\xa2\xcf\xc18)\xa29\xca#9\xbc$\xfd\xef~\x12\x81\xd4\xc5~c\b\xb1\xb091\xbe\xe0%k\x83\xeen\xa6R\xab`:{\x97rg\xd3.\x13\x10\xaf]\xc1\xf7\xec\xcdz\xb2\x00W\xd5G\xff\x9c\xa4Z\xac\x85n\xcc\x00\xbf|\xce\x04r\x81\xb4\f\x87Q\xd1\x97\x92\x0eq\xce\x05\x19\xa8\xe2\xce\x8b?v\xb5\xdeT\xb5\x0e\x17\x89\x19\x94_\xa3\xe3\xf8\x1a\xe2I\xe23n\xadh\xa7\xd8e\xc9\xd7\v}\vf7\v\x14pL\x82b\x8e!\xdaW\x9aO\xa2\xab\xc7r\x87\x9c\xc5RU\x10\x97\'q\xe5h8G\xc3\x13~\xbf\x839\xb4\x82-\x96\x89\x10\xf4L\xf24\xfb\xb5\xa6}k\xdd\xddR\xbbn\xfb\x9e\x97i\xe9?\x13\xd0\xbdZ\xae\x11d\xd2zh\xc5&\xe0\x0f\xb6\xd3\x83\xc5A\xbb\f)L-)o,\x9cC^\x99\xd09o\xb3\xa2\xb5\xb8I\xcb\xed\x8c\xe1\x1e\x89\xeep\xc1+\x93?\xa7\x8f\x8e\x9e4\xe8t\x9eW\xde\x05\x8dl\xc2J\xc9J|-\x9fzj\xbd\xc0\x05\xbd\x9f>\xb5 \xa7') mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 03:12:14 executing program 3: mmap(&(0x7f0000000000/0x59000)=nil, 0x59000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) [ 1671.987921] protocol 88fb is buggy, dev hsr_slave_0 [ 1671.993037] protocol 88fb is buggy, dev hsr_slave_1 03:12:14 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000500)='cpu\t&-&\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') [ 1672.067896] protocol 88fb is buggy, dev hsr_slave_0 [ 1672.073003] protocol 88fb is buggy, dev hsr_slave_1 [ 1672.091899] hub 6-0:1.0: USB hub found [ 1672.100365] hub 6-0:1.0: 8 ports detected 03:12:14 executing program 5: mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r0, 0x0, 0x63, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x1e) 03:12:14 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000180)={0x0, 0x5517}) 03:12:14 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000180)={0x0, 0x5517}) 03:12:15 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000180)={0x0, 0x5517}) 03:12:15 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="e5fef78ab67f17503591a623109b19f7edbf3d4ccb40b557f2b164bc36cee79b0836df905a16336f15", 0x29) 03:12:15 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000180)={0x0, 0x5517}) 03:12:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0ade1f123c123f319bc070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000100)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x100000}, &(0x7f0000000040)=[{&(0x7f0000000240)=""/228, 0xe4}], 0x1}}], 0x48}, 0x0) 03:12:15 executing program 2: syz_open_dev$sndpcmp(0x0, 0xc00000000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000001b40)='t\bnu\x00\x00\x00\x7f\x00\x00\x8c\x00\x10\x00\x00\x00\x00\x00\x00N\x1c\xc3\xfe\xc3.\x12\x1e\xcc\xf2\xd8\xd5l\x04~K8\xff\xe1S\xfa\xc1\xbb\x8bx\x9e\v\x83\xf6\xb2q[\xfd\xd8\x8b\x1d7\xcc\xe9\x82\xe8Y\xda\xec\x02sh5\x8d\x90J\xd0v\tu@\x13\x94\xd3\xe2\x8d\xec\x914\xcaKy\xe9K\x9cP\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa1\xff\x96\xec\xf8\xcaJH\xef\xfc\n.}\x0fnvI\x83\xa5\xfc\xd3\xe4(\xa7&\xab\xd2\xd5\x90\x87\xea\xddO\x1f\xff\x00\x00\x00\xdd\xb1\xc6\xae\x0f\xb6\xfcEq\xc3\xe6p\x95\xc7x\x91\x9c\xf4\x10W\xfd\xea\xb3|\xa1\xb0M\x06C\xf1\xb5\xc3\x8a\xaf\x1b\x98\xc9c6\x13\xa6\x94\x14', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c02, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc80000001025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd0160ec941a3de45387daf7b1ac786d0e8a75e8904655faf6f2bc6cc487d93a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) 03:12:15 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000180)={0x0, 0x5517}) 03:12:15 executing program 3: mmap(&(0x7f0000000000/0x59000)=nil, 0x59000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 03:12:15 executing program 4: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x100697, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x9e945000, 0x3e0000}], 0x0) 03:12:15 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000180)={0x0, 0x5517}) [ 1672.612743] rdma_op 0000000008329d3d conn xmit_rdma (null) 03:12:15 executing program 3: mmap(&(0x7f0000000000/0x59000)=nil, 0x59000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) [ 1672.700330] kauditd_printk_skb: 119 callbacks suppressed [ 1672.700343] audit: type=1400 audit(1555125135.371:1205): avc: denied { map } for pid=17870 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:15 executing program 0: syz_open_dev$sndpcmp(0x0, 0xc00000000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000001b40)='t\bnu\x00\x00\x00\x7f\x00\x00\x8c\x00\x10\x00\x00\x00\x00\x00\x00N\x1c\xc3\xfe\xc3.\x12\x1e\xcc\xf2\xd8\xd5l\x04~K8\xff\xe1S\xfa\xc1\xbb\x8bx\x9e\v\x83\xf6\xb2q[\xfd\xd8\x8b\x1d7\xcc\xe9\x82\xe8Y\xda\xec\x02sh5\x8d\x90J\xd0v\tu@\x13\x94\xd3\xe2\x8d\xec\x914\xcaKy\xe9K\x9cP\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa1\xff\x96\xec\xf8\xcaJH\xef\xfc\n.}\x0fnvI\x83\xa5\xfc\xd3\xe4(\xa7&\xab\xd2\xd5\x90\x87\xea\xddO\x1f\xff\x00\x00\x00\xdd\xb1\xc6\xae\x0f\xb6\xfcEq\xc3\xe6p\x95\xc7x\x91\x9c\xf4\x10W\xfd\xea\xb3|\xa1\xb0M\x06C\xf1\xb5\xc3\x8a\xaf\x1b\x98\xc9c6\x13\xa6\x94\x14', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c02, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc80000001025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd0160ec941a3de45387daf7b1ac786d0e8a75e8904655faf6f2bc6cc487d93a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) 03:12:15 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000080)={@rose, @bcast, @remote, 0x0, 0x0, 0x0, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose, @null, @rose, @netrom, @default]}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) 03:12:15 executing program 2: syz_open_dev$sndpcmp(0x0, 0xc00000000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000001b40)='t\bnu\x00\x00\x00\x7f\x00\x00\x8c\x00\x10\x00\x00\x00\x00\x00\x00N\x1c\xc3\xfe\xc3.\x12\x1e\xcc\xf2\xd8\xd5l\x04~K8\xff\xe1S\xfa\xc1\xbb\x8bx\x9e\v\x83\xf6\xb2q[\xfd\xd8\x8b\x1d7\xcc\xe9\x82\xe8Y\xda\xec\x02sh5\x8d\x90J\xd0v\tu@\x13\x94\xd3\xe2\x8d\xec\x914\xcaKy\xe9K\x9cP\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa1\xff\x96\xec\xf8\xcaJH\xef\xfc\n.}\x0fnvI\x83\xa5\xfc\xd3\xe4(\xa7&\xab\xd2\xd5\x90\x87\xea\xddO\x1f\xff\x00\x00\x00\xdd\xb1\xc6\xae\x0f\xb6\xfcEq\xc3\xe6p\x95\xc7x\x91\x9c\xf4\x10W\xfd\xea\xb3|\xa1\xb0M\x06C\xf1\xb5\xc3\x8a\xaf\x1b\x98\xc9c6\x13\xa6\x94\x14', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c02, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc80000001025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd0160ec941a3de45387daf7b1ac786d0e8a75e8904655faf6f2bc6cc487d93a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) 03:12:15 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000003c0)={{0x0, 0x6}, 'port0\x00'}) [ 1672.868999] audit: type=1400 audit(1555125135.401:1206): avc: denied { map } for pid=17863 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:15 executing program 3: mmap(&(0x7f0000000000/0x59000)=nil, 0x59000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) [ 1672.932023] audit: type=1400 audit(1555125135.441:1207): avc: denied { map } for pid=17901 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:15 executing program 0: syz_open_dev$sndpcmp(0x0, 0xc00000000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000001b40)='t\bnu\x00\x00\x00\x7f\x00\x00\x8c\x00\x10\x00\x00\x00\x00\x00\x00N\x1c\xc3\xfe\xc3.\x12\x1e\xcc\xf2\xd8\xd5l\x04~K8\xff\xe1S\xfa\xc1\xbb\x8bx\x9e\v\x83\xf6\xb2q[\xfd\xd8\x8b\x1d7\xcc\xe9\x82\xe8Y\xda\xec\x02sh5\x8d\x90J\xd0v\tu@\x13\x94\xd3\xe2\x8d\xec\x914\xcaKy\xe9K\x9cP\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa1\xff\x96\xec\xf8\xcaJH\xef\xfc\n.}\x0fnvI\x83\xa5\xfc\xd3\xe4(\xa7&\xab\xd2\xd5\x90\x87\xea\xddO\x1f\xff\x00\x00\x00\xdd\xb1\xc6\xae\x0f\xb6\xfcEq\xc3\xe6p\x95\xc7x\x91\x9c\xf4\x10W\xfd\xea\xb3|\xa1\xb0M\x06C\xf1\xb5\xc3\x8a\xaf\x1b\x98\xc9c6\x13\xa6\x94\x14', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c02, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc80000001025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd0160ec941a3de45387daf7b1ac786d0e8a75e8904655faf6f2bc6cc487d93a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) 03:12:15 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000080)={@rose, @bcast, @remote, 0x0, 0x0, 0x0, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose, @null, @rose, @netrom, @default]}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) 03:12:15 executing program 4: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x100697, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x9e945000, 0x3e0000}], 0x0) 03:12:15 executing program 2: syz_open_dev$sndpcmp(0x0, 0xc00000000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000001b40)='t\bnu\x00\x00\x00\x7f\x00\x00\x8c\x00\x10\x00\x00\x00\x00\x00\x00N\x1c\xc3\xfe\xc3.\x12\x1e\xcc\xf2\xd8\xd5l\x04~K8\xff\xe1S\xfa\xc1\xbb\x8bx\x9e\v\x83\xf6\xb2q[\xfd\xd8\x8b\x1d7\xcc\xe9\x82\xe8Y\xda\xec\x02sh5\x8d\x90J\xd0v\tu@\x13\x94\xd3\xe2\x8d\xec\x914\xcaKy\xe9K\x9cP\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa1\xff\x96\xec\xf8\xcaJH\xef\xfc\n.}\x0fnvI\x83\xa5\xfc\xd3\xe4(\xa7&\xab\xd2\xd5\x90\x87\xea\xddO\x1f\xff\x00\x00\x00\xdd\xb1\xc6\xae\x0f\xb6\xfcEq\xc3\xe6p\x95\xc7x\x91\x9c\xf4\x10W\xfd\xea\xb3|\xa1\xb0M\x06C\xf1\xb5\xc3\x8a\xaf\x1b\x98\xc9c6\x13\xa6\x94\x14', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c02, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc80000001025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd0160ec941a3de45387daf7b1ac786d0e8a75e8904655faf6f2bc6cc487d93a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) [ 1673.082683] audit: type=1400 audit(1555125135.491:1208): avc: denied { map } for pid=17940 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:15 executing program 5: r0 = socket$inet(0x2, 0x20000000000002, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00009b9000)=0x9, 0x4) 03:12:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) 03:12:15 executing program 0: syz_open_dev$sndpcmp(0x0, 0xc00000000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000001b40)='t\bnu\x00\x00\x00\x7f\x00\x00\x8c\x00\x10\x00\x00\x00\x00\x00\x00N\x1c\xc3\xfe\xc3.\x12\x1e\xcc\xf2\xd8\xd5l\x04~K8\xff\xe1S\xfa\xc1\xbb\x8bx\x9e\v\x83\xf6\xb2q[\xfd\xd8\x8b\x1d7\xcc\xe9\x82\xe8Y\xda\xec\x02sh5\x8d\x90J\xd0v\tu@\x13\x94\xd3\xe2\x8d\xec\x914\xcaKy\xe9K\x9cP\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa1\xff\x96\xec\xf8\xcaJH\xef\xfc\n.}\x0fnvI\x83\xa5\xfc\xd3\xe4(\xa7&\xab\xd2\xd5\x90\x87\xea\xddO\x1f\xff\x00\x00\x00\xdd\xb1\xc6\xae\x0f\xb6\xfcEq\xc3\xe6p\x95\xc7x\x91\x9c\xf4\x10W\xfd\xea\xb3|\xa1\xb0M\x06C\xf1\xb5\xc3\x8a\xaf\x1b\x98\xc9c6\x13\xa6\x94\x14', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c02, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc80000001025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd0160ec941a3de45387daf7b1ac786d0e8a75e8904655faf6f2bc6cc487d93a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) 03:12:15 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000080)={@rose, @bcast, @remote, 0x0, 0x0, 0x0, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose, @null, @rose, @netrom, @default]}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) [ 1673.231222] audit: type=1400 audit(1555125135.521:1209): avc: denied { map } for pid=17948 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 03:12:16 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x28, 0x0, &(0x7f0000000040)) [ 1673.306333] tls_set_device_offload: netdev not found 03:12:16 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) poll(&(0x7f00000001c0)=[{r0, 0x100}], 0x1, 0x0) [ 1673.364820] audit: type=1400 audit(1555125135.591:1210): avc: denied { map } for pid=17955 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:16 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000080)={@rose, @bcast, @remote, 0x0, 0x0, 0x0, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose, @null, @rose, @netrom, @default]}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) 03:12:16 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x271) close(r0) 03:12:16 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x100000000) [ 1673.502746] audit: type=1400 audit(1555125135.671:1211): avc: denied { map } for pid=17959 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:16 executing program 4: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x100697, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x9e945000, 0x3e0000}], 0x0) 03:12:16 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 03:12:16 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e0000002500817ee45ae087185082cf1024b0eba06ec400002339e00586f9835b3f0016914879008cd90080e230", 0x2e}], 0x1}, 0x0) [ 1673.612328] audit: type=1400 audit(1555125135.751:1212): avc: denied { map } for pid=17964 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:16 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000040)=0x200, 0x4) [ 1673.751250] audit: type=1400 audit(1555125135.801:1213): avc: denied { map } for pid=17965 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:16 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000080)) 03:12:16 executing program 0: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x3, 0x0) 03:12:16 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getpgrp(0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'team0\x00'}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x6}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000003c0)={r3, 0x6}, &(0x7f0000000400)=0x8) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000280), 0x4) geteuid() sendmsg$nl_generic(r2, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x14, 0x29, 0x800, 0x70bd25, 0x25dfdbfd, {0x1a}, [@generic]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000040)={0x8875, 0x800, 0x8000, 0x7}) write$binfmt_elf32(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0xe09, 0x36, 0x1ff, 0x0, 0x3, 0x3f, 0x3, 0x204, 0x38, 0x120, 0x3, 0x7fffffff, 0x20, 0x2, 0x2, 0x4, 0x2}, [{0x5, 0x100000000, 0x401, 0x7, 0x9dd3, 0x7f, 0x6, 0x1f}], "54f62506c29ce33fd9c4717c4697709c87ec9208caa2d0710a4f30b0cbadf2c8f27ea7b88ccf1bec450aecb3702f66673adedf1be26b02a5bd6d5cf2b572cd8a35ecf3ab91270e1a3f8eafdd64226a04ceade51482620fa531569e9d706813df49eaa5d2ef31d40737", [[], [], [], [], [], [], []]}, 0x7c1) fcntl$dupfd(r1, 0x0, r2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r2, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) unshare(0x40000000) [ 1673.871528] audit: type=1400 audit(1555125135.831:1214): avc: denied { map } for pid=17971 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/137, 0x20000109}], 0x1}, 0x0) 03:12:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFO(r1, 0x5411, &(0x7f00000007c0)) 03:12:16 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000040)=0x200, 0x4) [ 1673.999025] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 03:12:16 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getpgrp(0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'team0\x00'}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x6}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000003c0)={r3, 0x6}, &(0x7f0000000400)=0x8) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000280), 0x4) geteuid() sendmsg$nl_generic(r2, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x14, 0x29, 0x800, 0x70bd25, 0x25dfdbfd, {0x1a}, [@generic]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000040)={0x8875, 0x800, 0x8000, 0x7}) write$binfmt_elf32(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0xe09, 0x36, 0x1ff, 0x0, 0x3, 0x3f, 0x3, 0x204, 0x38, 0x120, 0x3, 0x7fffffff, 0x20, 0x2, 0x2, 0x4, 0x2}, [{0x5, 0x100000000, 0x401, 0x7, 0x9dd3, 0x7f, 0x6, 0x1f}], "54f62506c29ce33fd9c4717c4697709c87ec9208caa2d0710a4f30b0cbadf2c8f27ea7b88ccf1bec450aecb3702f66673adedf1be26b02a5bd6d5cf2b572cd8a35ecf3ab91270e1a3f8eafdd64226a04ceade51482620fa531569e9d706813df49eaa5d2ef31d40737", [[], [], [], [], [], [], []]}, 0x7c1) fcntl$dupfd(r1, 0x0, r2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r2, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) unshare(0x40000000) 03:12:17 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getpgrp(0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'team0\x00'}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x6}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000003c0)={r3, 0x6}, &(0x7f0000000400)=0x8) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000280), 0x4) geteuid() sendmsg$nl_generic(r2, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x14, 0x29, 0x800, 0x70bd25, 0x25dfdbfd, {0x1a}, [@generic]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000040)={0x8875, 0x800, 0x8000, 0x7}) write$binfmt_elf32(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0xe09, 0x36, 0x1ff, 0x0, 0x3, 0x3f, 0x3, 0x204, 0x38, 0x120, 0x3, 0x7fffffff, 0x20, 0x2, 0x2, 0x4, 0x2}, [{0x5, 0x100000000, 0x401, 0x7, 0x9dd3, 0x7f, 0x6, 0x1f}], "54f62506c29ce33fd9c4717c4697709c87ec9208caa2d0710a4f30b0cbadf2c8f27ea7b88ccf1bec450aecb3702f66673adedf1be26b02a5bd6d5cf2b572cd8a35ecf3ab91270e1a3f8eafdd64226a04ceade51482620fa531569e9d706813df49eaa5d2ef31d40737", [[], [], [], [], [], [], []]}, 0x7c1) fcntl$dupfd(r1, 0x0, r2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r2, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) unshare(0x40000000) [ 1674.296912] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 03:12:17 executing program 4: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x100697, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x9e945000, 0x3e0000}], 0x0) 03:12:17 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000040)=0x200, 0x4) 03:12:17 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() close(r0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) 03:12:17 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000040)=0x200, 0x4) 03:12:17 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getpgrp(0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'team0\x00'}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x6}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000003c0)={r3, 0x6}, &(0x7f0000000400)=0x8) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000280), 0x4) geteuid() sendmsg$nl_generic(r2, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x14, 0x29, 0x800, 0x70bd25, 0x25dfdbfd, {0x1a}, [@generic]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000040)={0x8875, 0x800, 0x8000, 0x7}) write$binfmt_elf32(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0xe09, 0x36, 0x1ff, 0x0, 0x3, 0x3f, 0x3, 0x204, 0x38, 0x120, 0x3, 0x7fffffff, 0x20, 0x2, 0x2, 0x4, 0x2}, [{0x5, 0x100000000, 0x401, 0x7, 0x9dd3, 0x7f, 0x6, 0x1f}], "54f62506c29ce33fd9c4717c4697709c87ec9208caa2d0710a4f30b0cbadf2c8f27ea7b88ccf1bec450aecb3702f66673adedf1be26b02a5bd6d5cf2b572cd8a35ecf3ab91270e1a3f8eafdd64226a04ceade51482620fa531569e9d706813df49eaa5d2ef31d40737", [[], [], [], [], [], [], []]}, 0x7c1) fcntl$dupfd(r1, 0x0, r2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r2, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) unshare(0x40000000) 03:12:17 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:12:17 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/v\x95/sync_persi\x1a,I\x8f\xf8\xe7zq\xd9Z\xefO\xd5\t\x89\xab\x00\xfd\x8a\xe6\xee\xe9l\xf3%\\\xe5\xf7\x8a0\xea\xac\x80\x12;\x95\xa9\xe3\xdco\x10M\x87\xe0O\xf43\xf2\x91\x87\xeb\xb7\n\xf5\xa0\xf6\x1a^d\xdc\x96*\xee\x81\xfc\xbf\xa3', 0x2, 0x0) 03:12:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/137, 0x20000109}], 0x1}, 0x0) 03:12:17 executing program 3: r0 = memfd_create(&(0x7f0000000440)='/d\x04\x00\x00\x00\x00', 0x0) lseek(r0, 0xfffffffffffffffc, 0x0) 03:12:17 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() close(r0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) 03:12:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) poll(&(0x7f0000000240)=[{r1}], 0x1, 0x7) 03:12:17 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000280)) 03:12:17 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:12:17 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000280)) 03:12:17 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x1}) 03:12:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 03:12:17 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() close(r0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) 03:12:17 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:12:18 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000280)) 03:12:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/137, 0x20000109}], 0x1}, 0x0) 03:12:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/24, &(0x7f0000000080)=0x18) 03:12:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x3, 0xf0ffff00000002}]}}}]}, 0x3c}}, 0x0) 03:12:18 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() close(r0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) 03:12:18 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:12:18 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000280)) [ 1675.827908] net_ratelimit: 16 callbacks suppressed [ 1675.827917] protocol 88fb is buggy, dev hsr_slave_0 [ 1675.838012] protocol 88fb is buggy, dev hsr_slave_1 03:12:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 03:12:18 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 03:12:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setrlimit(0x8, &(0x7f0000001240)) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 03:12:18 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) [ 1676.067905] protocol 88fb is buggy, dev hsr_slave_0 [ 1676.073087] protocol 88fb is buggy, dev hsr_slave_1 03:12:18 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080)=0x1ffffff, 0x100000010a000205) [ 1676.142550] dccp_invalid_packet: P.Data Offset(0) too small [ 1676.147986] protocol 88fb is buggy, dev hsr_slave_0 [ 1676.153404] protocol 88fb is buggy, dev hsr_slave_1 [ 1676.163329] dccp_invalid_packet: P.Data Offset(0) too small 03:12:18 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, 0x0, r0, 0x0) request_key(0x0, 0x0, &(0x7f00000001c0)='vboxnet1\x00', 0xfffffffffffffffb) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) keyctl$reject(0x13, 0x0, 0x0, 0x8, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r2 = socket$inet(0x10, 0x3, 0xc) syz_open_dev$vcsa(0x0, 0x0, 0x800440000) sendmsg(r2, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x5c279bd58d2b0cfe, 0x1000) [ 1676.227913] protocol 88fb is buggy, dev hsr_slave_0 [ 1676.233152] protocol 88fb is buggy, dev hsr_slave_1 03:12:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/137, 0x20000109}], 0x1}, 0x0) 03:12:19 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_int(r0, 0x1, 0x27, 0x0, &(0x7f0000000100)) 03:12:19 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000080)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00'}, 0x118) sendfile(r0, r1, &(0x7f0000d83ff8)=0x10, 0x8000fffffffe) 03:12:19 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, 0x0, r0, 0x0) request_key(0x0, 0x0, &(0x7f00000001c0)='vboxnet1\x00', 0xfffffffffffffffb) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) keyctl$reject(0x13, 0x0, 0x0, 0x8, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r2 = socket$inet(0x10, 0x3, 0xc) syz_open_dev$vcsa(0x0, 0x0, 0x800440000) sendmsg(r2, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x5c279bd58d2b0cfe, 0x1000) 03:12:19 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, 0x0, r0, 0x0) request_key(0x0, 0x0, &(0x7f00000001c0)='vboxnet1\x00', 0xfffffffffffffffb) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) keyctl$reject(0x13, 0x0, 0x0, 0x8, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r2 = socket$inet(0x10, 0x3, 0xc) syz_open_dev$vcsa(0x0, 0x0, 0x800440000) sendmsg(r2, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x5c279bd58d2b0cfe, 0x1000) 03:12:19 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, 0x0, r0, 0x0) request_key(0x0, 0x0, &(0x7f00000001c0)='vboxnet1\x00', 0xfffffffffffffffb) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) keyctl$reject(0x13, 0x0, 0x0, 0x8, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r2 = socket$inet(0x10, 0x3, 0xc) syz_open_dev$vcsa(0x0, 0x0, 0x800440000) sendmsg(r2, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x5c279bd58d2b0cfe, 0x1000) 03:12:19 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, 0x0, r0, 0x0) request_key(0x0, 0x0, &(0x7f00000001c0)='vboxnet1\x00', 0xfffffffffffffffb) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) keyctl$reject(0x13, 0x0, 0x0, 0x8, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r2 = socket$inet(0x10, 0x3, 0xc) syz_open_dev$vcsa(0x0, 0x0, 0x800440000) sendmsg(r2, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x5c279bd58d2b0cfe, 0x1000) 03:12:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x4, 0x10008}, 0x2c) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) [ 1676.915488] FS-Cache: Duplicate cookie detected [ 1676.921232] FS-Cache: O-cookie c=000000002ae5d53f [p=000000006d0c4ce8 fl=212 nc=0 na=0] [ 1676.929605] FS-Cache: O-cookie d= (null) n= (null) [ 1676.936443] FS-Cache: O-key=[10] '02000200000002000000' [ 1676.943533] FS-Cache: N-cookie c=000000006d5b1dc9 [p=000000006d0c4ce8 fl=2 nc=0 na=1] [ 1676.951766] FS-Cache: N-cookie d=00000000d05df191 n=00000000bdb5a339 [ 1676.958453] FS-Cache: N-key=[10] '02000200000002000000' 03:12:19 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r0, 0x0, 0x0) 03:12:19 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, 0x0, r0, 0x0) request_key(0x0, 0x0, &(0x7f00000001c0)='vboxnet1\x00', 0xfffffffffffffffb) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) keyctl$reject(0x13, 0x0, 0x0, 0x8, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r2 = socket$inet(0x10, 0x3, 0xc) syz_open_dev$vcsa(0x0, 0x0, 0x800440000) sendmsg(r2, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x5c279bd58d2b0cfe, 0x1000) 03:12:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x21, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000940], 0x2, 0x0, 0x0}, 0x1f0) 03:12:19 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, 0x0, r0, 0x0) request_key(0x0, 0x0, &(0x7f00000001c0)='vboxnet1\x00', 0xfffffffffffffffb) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) keyctl$reject(0x13, 0x0, 0x0, 0x8, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r2 = socket$inet(0x10, 0x3, 0xc) syz_open_dev$vcsa(0x0, 0x0, 0x800440000) sendmsg(r2, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x5c279bd58d2b0cfe, 0x1000) 03:12:20 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, 0x0, r0, 0x0) request_key(0x0, 0x0, &(0x7f00000001c0)='vboxnet1\x00', 0xfffffffffffffffb) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) keyctl$reject(0x13, 0x0, 0x0, 0x8, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r2 = socket$inet(0x10, 0x3, 0xc) syz_open_dev$vcsa(0x0, 0x0, 0x800440000) sendmsg(r2, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x5c279bd58d2b0cfe, 0x1000) 03:12:20 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000280)="bf", 0x1}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000008680)={0x0, 0x0, &(0x7f00000052c0)=[{&(0x7f0000004ec0)="c2", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f000000aa40)={0x0, 0x0, &(0x7f000000a9c0)=[{&(0x7f0000008780)="de", 0x1}], 0x1}, 0x0) 03:12:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") ppoll(&(0x7f0000000200)=[{r1, 0xc}], 0x1, 0x0, 0x0, 0x0) close(r1) 03:12:20 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, 0x0, r0, 0x0) request_key(0x0, 0x0, &(0x7f00000001c0)='vboxnet1\x00', 0xfffffffffffffffb) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) keyctl$reject(0x13, 0x0, 0x0, 0x8, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r2 = socket$inet(0x10, 0x3, 0xc) syz_open_dev$vcsa(0x0, 0x0, 0x800440000) sendmsg(r2, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x5c279bd58d2b0cfe, 0x1000) 03:12:20 executing program 1: sched_setattr(0x0, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f00000004c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:12:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x28, r2, 0x5, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 03:12:20 executing program 1: sched_setattr(0x0, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f00000004c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:12:20 executing program 1: sched_setattr(0x0, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f00000004c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:12:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") ppoll(&(0x7f0000000200)=[{r1, 0xc}], 0x1, 0x0, 0x0, 0x0) close(r1) [ 1677.772392] kauditd_printk_skb: 74 callbacks suppressed [ 1677.772406] audit: type=1400 audit(1555125140.441:1289): avc: denied { map } for pid=19644 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, 0x98) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000240)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{{@in=@rand_addr=0x1000000, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, 0xe8) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000001000)=""/144, &(0x7f0000001ffc)=0x90) [ 1677.821724] audit: type=1400 audit(1555125140.451:1290): avc: denied { create } for pid=19629 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 03:12:20 executing program 1: sched_setattr(0x0, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f00000004c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 1677.913821] audit: type=1400 audit(1555125140.531:1291): avc: denied { create } for pid=19635 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 03:12:20 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000002540)=[{&(0x7f0000000180)="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", 0x1fd, 0x3}]) [ 1677.945413] audit: type=1400 audit(1555125140.531:1292): avc: denied { create } for pid=19635 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 1677.970991] audit: type=1400 audit(1555125140.541:1294): avc: denied { map } for pid=19703 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1677.993918] audit: type=1400 audit(1555125140.541:1293): avc: denied { map } for pid=19716 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1678.016959] audit: type=1400 audit(1555125140.551:1295): avc: denied { create } for pid=19635 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 1678.108834] audit: type=1400 audit(1555125140.551:1296): avc: denied { create } for pid=19635 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 1678.139151] Dev loop0: unable to read RDB block 1 [ 1678.140256] audit: type=1400 audit(1555125140.641:1297): avc: denied { map } for pid=19755 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1678.159931] loop0: unable to read partition table [ 1678.171155] audit: type=1400 audit(1555125140.771:1298): avc: denied { map } for pid=19795 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1678.198945] loop0: partition table beyond EOD, truncated 03:12:20 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, 0x0, r0, 0x0) request_key(0x0, 0x0, &(0x7f00000001c0)='vboxnet1\x00', 0xfffffffffffffffb) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) keyctl$reject(0x13, 0x0, 0x0, 0x8, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r2 = socket$inet(0x10, 0x3, 0xc) syz_open_dev$vcsa(0x0, 0x0, 0x800440000) sendmsg(r2, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x5c279bd58d2b0cfe, 0x1000) 03:12:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001100)=@migrate={0xd8, 0x21, 0x223, 0x0, 0x0, {{@in=@remote, @in6=@mcast1}}, [@migrate={0x5c, 0x11, [{@in6=@ipv4={[], [], @multicast2}, @in6=@dev}, {@in6=@local, @in6=@mcast1}]}, @user_kmaddress={0x2c, 0x13, {@in=@remote, @in6=@local}}]}, 0xd8}}, 0x0) 03:12:20 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xff, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000040), 0x0}, 0x18) 03:12:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") ppoll(&(0x7f0000000200)=[{r1, 0xc}], 0x1, 0x0, 0x0, 0x0) close(r1) 03:12:20 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0x4, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000904000)) [ 1678.208118] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 1678.239441] __loop_clr_fd: partition scan of loop0 failed (rc=0) 03:12:21 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000200)=0x1) [ 1678.335392] Dev loop0: unable to read RDB block 1 03:12:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)={0x68, r1, 0x815, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x600, @media='eth\x00'}}}}, 0x68}}, 0x0) [ 1678.357331] loop0: unable to read partition table 03:12:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") ppoll(&(0x7f0000000200)=[{r1, 0xc}], 0x1, 0x0, 0x0, 0x0) close(r1) [ 1678.388435] loop0: partition table beyond EOD, truncated [ 1678.433247] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 03:12:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) 03:12:21 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000002540)=[{&(0x7f0000000180)="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", 0x1fd, 0x3}]) 03:12:21 executing program 4: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x400000101000, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff43) dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x0, 0x4) unshare(0x40000000) [ 1678.588745] __loop_clr_fd: partition scan of loop0 failed (rc=0) 03:12:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) [ 1678.770258] IPVS: ftp: loaded support on port[0] = 21 03:12:21 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000880)='cifs.idmap\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) request_key(0x0, &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000001c0)='vboxnet1\x00', 0xfffffffffffffffb) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) keyctl$reject(0x13, 0x0, 0x0, 0x8, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r2 = socket$inet(0x10, 0x3, 0x0) lstat(0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x800440000) sendmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x5c279bd58d2b0cfe, 0x1000) 03:12:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaa8d9c000700bbfe8000000000000000002231d13987612005000000089078"], 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x8001}, 0x1c) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x6800000000000000, 0x60, &(0x7f00000001c0)={0x0, 'bridge_slave_0\x00'}, 0x18) 03:12:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in6=@mcast1, @in=@loopback}, {@in=@remote, 0x0, 0x2b}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in6=@dev}]}, 0x104}}, 0x0) [ 1679.214305] Dev loop0: unable to read RDB block 1 [ 1679.258109] loop0: unable to read partition table [ 1679.278118] IPVS: ftp: loaded support on port[0] = 21 [ 1679.304291] loop0: partition table beyond EOD, truncated [ 1679.353804] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 1679.430363] mip6: mip6_rthdr_init_state: state's mode is not 2: 0 [ 1679.445646] selinux_nlmsg_perm: 1270 callbacks suppressed [ 1679.445660] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=771 sclass=netlink_route_socket pig=20321 comm=syz-executor.1 [ 1679.484154] __loop_clr_fd: partition scan of loop0 failed (rc=0) 03:12:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/227, 0xe3}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 03:12:22 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000880)='cifs.idmap\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) request_key(0x0, &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000001c0)='vboxnet1\x00', 0xfffffffffffffffb) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) keyctl$reject(0x13, 0x0, 0x0, 0x8, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r2 = socket$inet(0x10, 0x3, 0x0) lstat(0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x800440000) sendmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x5c279bd58d2b0cfe, 0x1000) 03:12:22 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000002540)=[{&(0x7f0000000180)="e7067316dc89fd876adf96ca5f5913b71a081a8e39856983bf3422dfd7f4f2103b16fde351bf45c03b23368a5fb01a9907390431571509c4e4f43e15147f2aacd07dbd87ee8efdc6de714e3e19ea11d626fe2af03bf18ae1abc15196bd973c7f6b77f02d904daef3f9d5192ee82fe384ec857081a59c04d7ce148db2af5b5b04ad107db2565137a54818220492b8314c4f00c31e3e3b91a02a5d4500a15c50a161a4d528ce2c0c51e17413a836d69a2198671d3aa136ee20b5355f255437afdaff143ae19a12a18ecbb031348fee3edb4f31714fe0c5e5228c56a42046dd2dc589be61fc1d5c563626714d7e19a2284998ad72527cc2686c761c5d32088ea77dc948f93bfe6c01d41aab938d54d1d2d1644aba0ef4ed7eeb472dede52b64ce8476d1d4e572876155181085b1769ff60e491ac07800c666a6fea985a2fbde326ade4c93ac73915dcddcbcd3c53862107460a91188975cbfeb81050032257333e65d39e05cfea00bf0879541921e8052b71091806438743df5d8a326f0270e9689115ec412e6b52b779dea64abe6ebc7c070a7b160e6eb41d7ae3b473101a08c3f9d87d97a652d3cb24846918ba5df2185a14e216c3760a0db1aa9825337cad9f89eb239dbf047e25c930102e1fedbe5e897d36fc2e994908b1ffcf7a1af1c1e21207054eb6c09e6cf36c060d6c0b94efc6338ac8e67fd91d0712494994f", 0x1fd, 0x3}]) 03:12:22 executing program 4: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x400000101000, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff43) dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x0, 0x4) unshare(0x40000000) 03:12:22 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000880)='cifs.idmap\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) request_key(0x0, &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000001c0)='vboxnet1\x00', 0xfffffffffffffffb) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) keyctl$reject(0x13, 0x0, 0x0, 0x8, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r2 = socket$inet(0x10, 0x3, 0x0) lstat(0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x800440000) sendmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x5c279bd58d2b0cfe, 0x1000) 03:12:22 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000880)='cifs.idmap\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) request_key(0x0, &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000001c0)='vboxnet1\x00', 0xfffffffffffffffb) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) keyctl$reject(0x13, 0x0, 0x0, 0x8, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r2 = socket$inet(0x10, 0x3, 0x0) lstat(0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x800440000) sendmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x5c279bd58d2b0cfe, 0x1000) [ 1679.970774] Dev loop0: unable to read RDB block 1 [ 1680.005935] loop0: unable to read partition table [ 1680.037138] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=771 sclass=netlink_route_socket pig=20549 comm=syz-executor.1 [ 1680.052115] loop0: partition table beyond EOD, truncated [ 1680.054401] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=771 sclass=netlink_route_socket pig=20542 comm=syz-executor.2 03:12:22 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000880)='cifs.idmap\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) request_key(0x0, &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000001c0)='vboxnet1\x00', 0xfffffffffffffffb) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) keyctl$reject(0x13, 0x0, 0x0, 0x8, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r2 = socket$inet(0x10, 0x3, 0x0) lstat(0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x800440000) sendmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x5c279bd58d2b0cfe, 0x1000) [ 1680.083781] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 03:12:22 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000880)='cifs.idmap\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) request_key(0x0, &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000001c0)='vboxnet1\x00', 0xfffffffffffffffb) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) keyctl$reject(0x13, 0x0, 0x0, 0x8, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r2 = socket$inet(0x10, 0x3, 0x0) lstat(0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x800440000) sendmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x5c279bd58d2b0cfe, 0x1000) [ 1680.179657] __loop_clr_fd: partition scan of loop0 failed (rc=0) 03:12:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/227, 0xe3}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 03:12:23 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000880)='cifs.idmap\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) request_key(0x0, &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000001c0)='vboxnet1\x00', 0xfffffffffffffffb) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) keyctl$reject(0x13, 0x0, 0x0, 0x8, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r2 = socket$inet(0x10, 0x3, 0x0) lstat(0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x800440000) sendmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x5c279bd58d2b0cfe, 0x1000) 03:12:23 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000002540)=[{&(0x7f0000000180)="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", 0x1fd, 0x3}]) 03:12:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/227, 0xe3}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 03:12:23 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000880)='cifs.idmap\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) request_key(0x0, &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000001c0)='vboxnet1\x00', 0xfffffffffffffffb) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) keyctl$reject(0x13, 0x0, 0x0, 0x8, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r2 = socket$inet(0x10, 0x3, 0x0) lstat(0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x800440000) sendmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x5c279bd58d2b0cfe, 0x1000) 03:12:23 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000880)='cifs.idmap\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) request_key(0x0, &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000001c0)='vboxnet1\x00', 0xfffffffffffffffb) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) keyctl$reject(0x13, 0x0, 0x0, 0x8, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r2 = socket$inet(0x10, 0x3, 0x0) lstat(0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x800440000) sendmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x5c279bd58d2b0cfe, 0x1000) [ 1680.541520] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=771 sclass=netlink_route_socket pig=20874 comm=syz-executor.1 [ 1680.560088] Dev loop0: unable to read RDB block 1 [ 1680.584633] loop0: unable to read partition table [ 1680.622908] loop0: partition table beyond EOD, truncated 03:12:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/227, 0xe3}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) [ 1680.678466] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 1680.760101] FS-Cache: Duplicate cookie detected [ 1680.765255] FS-Cache: O-cookie c=0000000032197844 [p=000000006d0c4ce8 fl=212 nc=0 na=0] [ 1680.774277] FS-Cache: O-cookie d= (null) n= (null) [ 1680.780905] FS-Cache: O-key=[10] '02000200000002000000' [ 1680.787263] FS-Cache: N-cookie c=000000003f254ddc [p=000000006d0c4ce8 fl=2 nc=0 na=1] [ 1680.795538] FS-Cache: N-cookie d=00000000d05df191 n=0000000038e3c0dc [ 1680.802208] FS-Cache: N-key=[10] '02000200000002000000' [ 1680.818689] __loop_clr_fd: partition scan of loop0 failed (rc=0) [ 1680.954103] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=771 sclass=netlink_route_socket pig=20888 comm=syz-executor.2 [ 1681.267997] net_ratelimit: 26 callbacks suppressed [ 1681.268006] protocol 88fb is buggy, dev hsr_slave_0 [ 1681.279076] protocol 88fb is buggy, dev hsr_slave_1 03:12:24 executing program 4: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x400000101000, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff43) dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x0, 0x4) unshare(0x40000000) 03:12:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/227, 0xe3}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 03:12:24 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000880)='cifs.idmap\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) request_key(0x0, &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000001c0)='vboxnet1\x00', 0xfffffffffffffffb) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) keyctl$reject(0x13, 0x0, 0x0, 0x8, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r2 = socket$inet(0x10, 0x3, 0x0) lstat(0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x800440000) sendmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x5c279bd58d2b0cfe, 0x1000) 03:12:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/227, 0xe3}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 03:12:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/227, 0xe3}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 03:12:24 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$NBD_DISCONNECT(r0, 0xab08) [ 1682.067920] protocol 88fb is buggy, dev hsr_slave_0 [ 1682.073057] protocol 88fb is buggy, dev hsr_slave_1 [ 1682.224012] IPVS: ftp: loaded support on port[0] = 21 03:12:24 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$NBD_DISCONNECT(r0, 0xab08) [ 1682.308502] protocol 88fb is buggy, dev hsr_slave_0 [ 1682.314201] protocol 88fb is buggy, dev hsr_slave_1 [ 1682.387973] protocol 88fb is buggy, dev hsr_slave_0 [ 1682.393154] protocol 88fb is buggy, dev hsr_slave_1 03:12:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/227, 0xe3}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 03:12:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0xfffffdfd, r0}) 03:12:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/227, 0xe3}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 03:12:25 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$NBD_DISCONNECT(r0, 0xab08) 03:12:25 executing program 4: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x400000101000, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff43) dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x0, 0x4) unshare(0x40000000) [ 1682.765139] protocol 88fb is buggy, dev hsr_slave_0 [ 1682.770299] protocol 88fb is buggy, dev hsr_slave_1 03:12:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00\x15\x1d\xecdt\xff\x86\xafhp\xd8\xb0D\xe5}fDg|\x95\x18\x01\x00\x90$\x1a\xb5\xd9\xf7\xc78\xa7\xd3=d\xef\xac[\x80\x10%2Y\xee*\xa1G\xbe.\x9d\xca\xb9[\xdc#\x19\x00'/75) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0}, 0x68) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") preadv(r0, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/238, 0xee}], 0x1, 0x0) 03:12:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000040)="c9a0", 0x2}], 0x1}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:12:25 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$NBD_DISCONNECT(r0, 0xab08) [ 1682.872468] kauditd_printk_skb: 51 callbacks suppressed [ 1682.872483] audit: type=1400 audit(1555125145.541:1350): avc: denied { map } for pid=21226 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:25 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f00000001c0)=""/201}) [ 1682.989397] audit: type=1400 audit(1555125145.601:1351): avc: denied { map } for pid=21229 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1683.011983] audit: type=1400 audit(1555125145.631:1352): avc: denied { map } for pid=21230 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1683.034400] audit: type=1400 audit(1555125145.651:1353): avc: denied { map } for pid=21231 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:25 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x4004556d) [ 1683.079642] audit: type=1400 audit(1555125145.751:1354): avc: denied { map } for pid=21237 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:25 executing program 2: syz_open_procfs(0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:12:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/227, 0xe3}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) [ 1683.206258] audit: type=1400 audit(1555125145.871:1355): avc: denied { map } for pid=21242 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1683.246596] input:  as /devices/virtual/input/input86 [ 1683.292635] audit: type=1400 audit(1555125145.871:1356): avc: denied { map } for pid=21248 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1683.371804] input:  as /devices/virtual/input/input87 03:12:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000001340)=""/4096, 0x1000}], 0x1}, 0x0) [ 1683.464644] audit: type=1400 audit(1555125145.941:1357): avc: denied { map } for pid=21290 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:26 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='loginuid\x00') sendfile(r0, r0, 0x0, 0x1) 03:12:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)={0x500, 0x0, [{}]}) [ 1683.652649] audit: type=1400 audit(1555125146.101:1358): avc: denied { map } for pid=21342 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:26 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x3) [ 1683.847522] audit: type=1400 audit(1555125146.211:1359): avc: denied { map } for pid=21359 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) chdir(0x0) symlink(0x0, &(0x7f00000007c0)='./file1\x00') getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000009c0)={'filter\x00', 0xfef, "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"}, 0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000900)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000000640)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x10) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f00000004c0)={@remote, @loopback, @local, 0x0, 0x6, 0x5, 0x400, 0x8, 0x10060}) ptrace$peek(0xfffffffeffffffff, 0x0, &(0x7f0000000440)) syz_open_pts(0xffffffffffffffff, 0x185141) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)=0xfffffffffffffcbc) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000001, 0x49111, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth1_to_bond\x00', 0x400}) 03:12:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x2ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x10}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x3af, 0x0) 03:12:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000040)="c9a0", 0x2}], 0x1}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:12:27 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f00000000c0)) 03:12:27 executing program 2: syz_open_procfs(0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:12:27 executing program 4: syz_open_procfs(0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:12:27 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f00000000c0)) 03:12:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000040)="c9a0", 0x2}], 0x1}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:12:28 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f00000000c0)) 03:12:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) chdir(0x0) symlink(0x0, &(0x7f00000007c0)='./file1\x00') getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000009c0)={'filter\x00', 0xfef, "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"}, 0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000900)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000000640)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x10) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f00000004c0)={@remote, @loopback, @local, 0x0, 0x6, 0x5, 0x400, 0x8, 0x10060}) ptrace$peek(0xfffffffeffffffff, 0x0, &(0x7f0000000440)) syz_open_pts(0xffffffffffffffff, 0x185141) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)=0xfffffffffffffcbc) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000001, 0x49111, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth1_to_bond\x00', 0x400}) 03:12:28 executing program 2: syz_open_procfs(0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:12:28 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f00000000c0)) 03:12:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) chdir(0x0) symlink(0x0, &(0x7f00000007c0)='./file1\x00') getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000009c0)={'filter\x00', 0xfef, "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"}, 0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000900)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000000640)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x10) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f00000004c0)={@remote, @loopback, @local, 0x0, 0x6, 0x5, 0x400, 0x8, 0x10060}) ptrace$peek(0xfffffffeffffffff, 0x0, &(0x7f0000000440)) syz_open_pts(0xffffffffffffffff, 0x185141) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)=0xfffffffffffffcbc) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000001, 0x49111, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth1_to_bond\x00', 0x400}) 03:12:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x2ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x10}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x3af, 0x0) 03:12:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000040)="c9a0", 0x2}], 0x1}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:12:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) chdir(0x0) symlink(0x0, &(0x7f00000007c0)='./file1\x00') getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000009c0)={'filter\x00', 0xfef, "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"}, 0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000900)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000000640)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x10) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f00000004c0)={@remote, @loopback, @local, 0x0, 0x6, 0x5, 0x400, 0x8, 0x10060}) ptrace$peek(0xfffffffeffffffff, 0x0, &(0x7f0000000440)) syz_open_pts(0xffffffffffffffff, 0x185141) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)=0xfffffffffffffcbc) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000001, 0x49111, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth1_to_bond\x00', 0x400}) 03:12:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) chdir(0x0) symlink(0x0, &(0x7f00000007c0)='./file1\x00') getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000009c0)={'filter\x00', 0xfef, "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"}, 0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000900)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000000640)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x10) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f00000004c0)={@remote, @loopback, @local, 0x0, 0x6, 0x5, 0x400, 0x8, 0x10060}) ptrace$peek(0xfffffffeffffffff, 0x0, &(0x7f0000000440)) syz_open_pts(0xffffffffffffffff, 0x185141) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)=0xfffffffffffffcbc) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000001, 0x49111, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth1_to_bond\x00', 0x400}) 03:12:29 executing program 4: syz_open_procfs(0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 1686.467941] net_ratelimit: 18 callbacks suppressed [ 1686.467950] protocol 88fb is buggy, dev hsr_slave_0 [ 1686.478049] protocol 88fb is buggy, dev hsr_slave_1 [ 1686.547921] protocol 88fb is buggy, dev hsr_slave_0 [ 1686.553066] protocol 88fb is buggy, dev hsr_slave_1 03:12:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) chdir(0x0) symlink(0x0, &(0x7f00000007c0)='./file1\x00') getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000009c0)={'filter\x00', 0xfef, "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"}, 0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000900)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000000640)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x10) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f00000004c0)={@remote, @loopback, @local, 0x0, 0x6, 0x5, 0x400, 0x8, 0x10060}) ptrace$peek(0xfffffffeffffffff, 0x0, &(0x7f0000000440)) syz_open_pts(0xffffffffffffffff, 0x185141) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)=0xfffffffffffffcbc) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000001, 0x49111, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth1_to_bond\x00', 0x400}) 03:12:29 executing program 2: syz_open_procfs(0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:12:29 executing program 0: syz_open_procfs(0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 1686.878889] protocol 88fb is buggy, dev hsr_slave_0 [ 1686.884348] protocol 88fb is buggy, dev hsr_slave_1 [ 1687.028765] protocol 88fb is buggy, dev hsr_slave_0 [ 1687.034530] protocol 88fb is buggy, dev hsr_slave_1 03:12:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) chdir(0x0) symlink(0x0, &(0x7f00000007c0)='./file1\x00') getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000009c0)={'filter\x00', 0xfef, "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"}, 0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000900)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000000640)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x10) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f00000004c0)={@remote, @loopback, @local, 0x0, 0x6, 0x5, 0x400, 0x8, 0x10060}) ptrace$peek(0xfffffffeffffffff, 0x0, &(0x7f0000000440)) syz_open_pts(0xffffffffffffffff, 0x185141) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)=0xfffffffffffffcbc) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000001, 0x49111, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth1_to_bond\x00', 0x400}) [ 1687.509203] protocol 88fb is buggy, dev hsr_slave_0 [ 1687.516971] protocol 88fb is buggy, dev hsr_slave_1 03:12:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) getsockopt$bt_BT_SECURITY(r1, 0x12, 0x3, &(0x7f0000000480), 0x50053f) 03:12:30 executing program 4: syz_open_procfs(0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 1687.893292] kauditd_printk_skb: 21 callbacks suppressed [ 1687.893307] audit: type=1400 audit(1555125150.561:1381): avc: denied { map } for pid=22275 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:30 executing program 0: syz_open_procfs(0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 1688.106209] audit: type=1400 audit(1555125150.771:1382): avc: denied { map } for pid=22343 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1688.266495] audit: type=1400 audit(1555125150.931:1383): avc: denied { map } for pid=22368 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1688.700370] audit: type=1400 audit(1555125151.371:1384): avc: denied { map } for pid=22369 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x2ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x10}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x3af, 0x0) 03:12:31 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1}) 03:12:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x42400) socket$kcm(0x10, 0x0, 0x4) 03:12:31 executing program 2: r0 = socket(0x200000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="2400000024007ffc00081200ffe810000003f6ff010000dc0f10f300f1feffff0300ff01", 0x24) [ 1688.857186] audit: type=1400 audit(1555125151.511:1385): avc: denied { map } for pid=22373 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:31 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x1, &(0x7f0000000040)="e7", 0x1) [ 1689.043262] audit: type=1400 audit(1555125151.681:1386): avc: denied { map } for pid=22424 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) chdir(0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) io_setup(0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x60) ftruncate(r2, 0x7fff) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000dffffffe) 03:12:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x42400) socket$kcm(0x10, 0x0, 0x4) 03:12:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x42400) socket$kcm(0x10, 0x0, 0x4) 03:12:32 executing program 4: r0 = socket(0x1, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") shutdown(r0, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x1}], 0x1, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) shutdown(r0, 0x1) [ 1689.342524] audit: type=1400 audit(1555125152.011:1387): avc: denied { map } for pid=22596 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:32 executing program 0: syz_open_procfs(0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 1689.479601] audit: type=1400 audit(1555125152.041:1388): avc: denied { map } for pid=22598 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x40081271, r0) [ 1689.642232] audit: type=1400 audit(1555125152.101:1389): avc: denied { map } for pid=22599 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:32 executing program 2: futex(0x0, 0x87, 0x0, 0x0, 0x0, 0x0) [ 1689.819124] audit: type=1400 audit(1555125152.131:1390): avc: denied { map } for pid=22600 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x2ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x10}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x3af, 0x0) 03:12:33 executing program 2: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x3}, {}], 0x2, &(0x7f00000001c0)) 03:12:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x42400) socket$kcm(0x10, 0x0, 0x4) 03:12:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x40081271, r0) 03:12:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x42400) socket$kcm(0x10, 0x0, 0x4) 03:12:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x40081271, r0) 03:12:33 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x10000, 0x7) fallocate(r0, 0x8, 0x0, 0x8000) 03:12:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x17, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 03:12:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x40081271, r0) 03:12:33 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x1}, 0x18) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 03:12:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000380)={0x43, 0x9, 0x2, {0x3, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x5, 0x1}}, 0x43) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000002) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000200), &(0x7f0000000340)=0x8) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:12:33 executing program 2: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)="81", 0x1}], 0x1, 0x3fffe) fallocate(r0, 0x8, 0x0, 0x8000) 03:12:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x42400) socket$kcm(0x10, 0x0, 0x4) 03:12:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x42400) socket$kcm(0x10, 0x0, 0x4) 03:12:34 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x1}, 0x18) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 03:12:34 executing program 2: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)="81", 0x1}], 0x1, 0x3fffe) fallocate(r0, 0x8, 0x0, 0x8000) 03:12:34 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x1}, 0x18) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 1691.667947] net_ratelimit: 22 callbacks suppressed [ 1691.667956] protocol 88fb is buggy, dev hsr_slave_0 [ 1691.678059] protocol 88fb is buggy, dev hsr_slave_1 03:12:34 executing program 2: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)="81", 0x1}], 0x1, 0x3fffe) fallocate(r0, 0x8, 0x0, 0x8000) 03:12:34 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x1}, 0x18) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 03:12:34 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x1}, 0x18) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 03:12:34 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x1}, 0x18) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 03:12:34 executing program 2: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)="81", 0x1}], 0x1, 0x3fffe) fallocate(r0, 0x8, 0x0, 0x8000) 03:12:34 executing program 4: syz_open_dev$evdev(0x0, 0x100000000, 0x800000022400) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x71d0ff1f1e651f12) getpid() r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x2) setpgid(0x0, 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) lstat(0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r4 = dup(r3) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(r2, 0x29, 0x7e, 0x0, 0xfffffffffffffd86) setns(r4, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 03:12:34 executing program 3: memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000), 0xffd7) write$P9_RREADLINK(r0, &(0x7f0000000000)=ANY=[], 0x167) 03:12:34 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x1}, 0x18) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 03:12:34 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000040)=@rose) 03:12:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x400, &(0x7f0000000240)=0xfffffffffffffffb, &(0x7f0000000300)=0x5) ioctl$void(0xffffffffffffffff, 0x0) 03:12:35 executing program 0: syz_open_dev$swradio(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) getpgid(0x0) mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x0, 0x0, 0x0) mq_notify(0xffffffffffffffff, 0x0) 03:12:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:12:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0xffffffff) 03:12:35 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000500)="ee", 0x1}], 0x1}}], 0x1, 0x0) recvfrom$netrom(r1, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) [ 1692.467901] protocol 88fb is buggy, dev hsr_slave_0 [ 1692.473024] protocol 88fb is buggy, dev hsr_slave_1 03:12:35 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000008c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x4c, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 03:12:35 executing program 0: syz_open_dev$swradio(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) getpgid(0x0) mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x0, 0x0, 0x0) mq_notify(0xffffffffffffffff, 0x0) 03:12:35 executing program 5: r0 = socket$inet6(0xa, 0x100000000000006, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) [ 1692.707891] protocol 88fb is buggy, dev hsr_slave_0 [ 1692.713047] protocol 88fb is buggy, dev hsr_slave_1 [ 1692.787914] protocol 88fb is buggy, dev hsr_slave_0 [ 1692.793062] protocol 88fb is buggy, dev hsr_slave_1 03:12:35 executing program 4: syz_open_dev$evdev(0x0, 0x100000000, 0x800000022400) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x71d0ff1f1e651f12) getpid() r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x2) setpgid(0x0, 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) lstat(0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r4 = dup(r3) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(r2, 0x29, 0x7e, 0x0, 0xfffffffffffffd86) setns(r4, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 03:12:35 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000008c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x4c, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 03:12:35 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000d00000810000340140000000000000037113e370000000000000000d1bd", 0x2e}], 0x1}, 0x0) 03:12:35 executing program 0: syz_open_dev$swradio(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) getpgid(0x0) mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x0, 0x0, 0x0) mq_notify(0xffffffffffffffff, 0x0) [ 1693.058698] kauditd_printk_skb: 35 callbacks suppressed [ 1693.058713] audit: type=1400 audit(1555125155.731:1426): avc: denied { create } for pid=24236 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 1693.107902] protocol 88fb is buggy, dev hsr_slave_0 [ 1693.113068] protocol 88fb is buggy, dev hsr_slave_1 [ 1693.297380] audit: type=1400 audit(1555125155.761:1427): avc: denied { create } for pid=24236 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 1693.338804] audit: type=1400 audit(1555125155.801:1428): avc: denied { map } for pid=24237 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1693.361027] audit: type=1400 audit(1555125155.921:1429): avc: denied { map } for pid=24242 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1693.383212] audit: type=1400 audit(1555125155.931:1430): avc: denied { map } for pid=24243 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1694.036813] audit: type=1400 audit(1555125156.701:1431): avc: denied { map } for pid=24245 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:36 executing program 2: futex(&(0x7f0000000ffc), 0x85, 0x0, 0x0, &(0x7f0000000ffc), 0x278b7c90) 03:12:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x1}) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 03:12:36 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000008c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x4c, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 03:12:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0xff], 0x1f004}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="0500000000000000040000000000000000000000000000000000178bff0f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:12:36 executing program 0: syz_open_dev$swradio(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) getpgid(0x0) mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x0, 0x0, 0x0) mq_notify(0xffffffffffffffff, 0x0) 03:12:36 executing program 4: syz_open_dev$evdev(0x0, 0x100000000, 0x800000022400) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x71d0ff1f1e651f12) getpid() r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x2) setpgid(0x0, 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) lstat(0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r4 = dup(r3) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(r2, 0x29, 0x7e, 0x0, 0xfffffffffffffd86) setns(r4, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) [ 1694.252914] audit: type=1400 audit(1555125156.921:1432): avc: denied { map } for pid=24247 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1694.284862] device lo left promiscuous mode 03:12:37 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000008c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x4c, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 03:12:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f00000000c0)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) 03:12:37 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00004aaffc)=0x6, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000d1b252)) [ 1694.406918] audit: type=1400 audit(1555125157.071:1433): avc: denied { map } for pid=24260 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$caif_stream(0x25, 0x1, 0x0) dup2(r0, r1) [ 1694.527938] audit: type=1400 audit(1555125157.141:1434): avc: denied { map } for pid=24267 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:37 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000040)) 03:12:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, 0x0, 0x400000) [ 1694.668402] audit: type=1400 audit(1555125157.151:1435): avc: denied { map } for pid=24266 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1694.714079] BFS-fs: bfs_fill_super(): loop0 is unclean, continuing 03:12:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000080)={0x20, r2, 0x1, 0x0, 0x0, {0x11, 0x0, 0x4c00}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x5}]}]}, 0x20}}, 0x0) 03:12:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x5) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 03:12:37 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) 03:12:37 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x40001) write$selinux_create(r0, &(0x7f0000000080)=@objname={'system_u:object_r:ptchown_exec_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x0, 0x20, './file0\x00'}, 0x5f) 03:12:37 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000200)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 03:12:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f00000000c0)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) 03:12:37 executing program 4: syz_open_dev$evdev(0x0, 0x100000000, 0x800000022400) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x71d0ff1f1e651f12) getpid() r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x2) setpgid(0x0, 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) lstat(0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r4 = dup(r3) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(r2, 0x29, 0x7e, 0x0, 0xfffffffffffffd86) setns(r4, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) [ 1695.096373] RDS: rds_bind could not find a transport for ::ffff:172.30.0.2, load rds_tcp or rds_rdma? 03:12:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045108, 0x0) [ 1695.218380] BFS-fs: bfs_fill_super(): loop0 is unclean, continuing 03:12:37 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000200)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) [ 1695.366341] RDS: rds_bind could not find a transport for ::ffff:172.30.0.2, load rds_tcp or rds_rdma? 03:12:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000040)=@can_newroute={0x2c, 0x18, 0x305, 0x0, 0x0, {}, [@CGW_MOD_XOR={0x18, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "dfb58cffc876dc1e"}}}]}, 0x2c}}, 0x0) 03:12:38 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000200)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 03:12:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f00000000c0)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) 03:12:38 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000200)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) [ 1695.553734] RDS: rds_bind could not find a transport for ::ffff:172.30.0.2, load rds_tcp or rds_rdma? 03:12:38 executing program 2: mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) r1 = dup2(r0, r0) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20}, 0xfffffc34) read$FUSE(r1, &(0x7f0000000880), 0x20001880) 03:12:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 03:12:38 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x21, 0x0, 0x0) [ 1695.668129] BFS-fs: bfs_fill_super(): loop0 is unclean, continuing [ 1695.698671] RDS: rds_bind could not find a transport for ::ffff:172.30.0.2, load rds_tcp or rds_rdma? 03:12:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000280)={0x1000000efffffff, 0xe00000000000000, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="020d000510000000000000d30000000003000600252000000200046ac0020001000000000100c869080012000200030000000000fa0000003000000002030000050000c6a8000000020000000008000092ab000000000001020014bb00200000ffffffde0000000003000500002000000200ebf2df0000210008000002000000"], 0x80}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0xf, 0x0, 0x0) 03:12:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x1c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 03:12:38 executing program 4: socket(0x1, 0x0, 0xb) 03:12:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_procfs(0x0, &(0x7f0000000280)='fdinfo\x00\v\x1b\xd49m\x12q\x10z\xc4\x8f\xed=\x90\x7f\xc1\xae\x82|\x97]\xe9\xcesm\xf0\aB\xef\xcb\xeb\xdf\'\xe7\xf6F4h\x11eZD\xbe\x9d\x83P2ypZx\xbc{\x14\n\xe6\xca\xdcq\x98\xa5\xdbw\x94}\xb4}\x1f\xac\x80\xf5\xc0\x11\xca\xf8\x97\xb0A\x11\xd3bze\x85') fchdir(r1) r2 = memfd_create(&(0x7f0000000100)='\x90\x99\xf7:\x1cz\x8d\a\x0f\xc9\x11\x8dTuf;.\xd1o\x00\b\xf4A\xb0\x1f\xd9#\xc6@\xa2\x1cf\x19\xec\xb5\xcfwKJdT\x9dW\x96*\x83\x8f\x8e\xdd\x995`\xa2\xf8H\xbcH:\x9d\x16\xf6\x02\xd4s\x9a\xa4[=Y0\xd1\x86R2\xaf\xa7\x12Is\x80\xf8s1s\xc5\x85F\xfb\"Jm\xd2\xe6R\xc5M\xc2Up\xfc\xe3\xa5\x9c\x1e\xe3S\xa2\xdc\xddq\x9e\xdc\x15u,\xeen\xa2\x1a$\x18m\x1b\xa2;\vaq\x9b\x96\x81_\\\xbb\xb9', 0x0) write(r2, &(0x7f0000000540)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 03:12:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat\x00') setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 03:12:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f00000000c0)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) 03:12:38 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80340000005e510befccd7", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 03:12:38 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x1000000000000005, 0x209e1e, 0x408000000004, 0x1, 0xffffffffffffff9c}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000280), 0x0}, 0x18) 03:12:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:12:38 executing program 5: r0 = socket$inet(0x2, 0x4000080000000001, 0x0) bind$inet(r0, &(0x7f0000000c80)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x1000000c7, 0x200007fc, &(0x7f0000000180)={0x2, 0x3, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000580)="4eb547921a9ced9e0d80c63bcad8c2b1e07d84258089d4a3f75e8feceff5bf565cb7027fddd470ebb6befe359c81bb23d358ec76eddc77d9aca16c3ef90a3a8220b2c5d6fac7b982ef017fef451cf08d838328edbb2fcdcb914a8bee1146375af16003037bfdf5cc8ad5cb843363a50ed7445258990c855d4eb2d0f13c8e7cec7598", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000480)=""/239, 0xfffffddf, 0x0, 0x0, 0x2b) close(r0) 03:12:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000fc0)={0x0, {{0xa, 0x4e23, 0x0, @loopback}}}, 0x88) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000002340)=""/4096, 0x1000, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{&(0x7f0000000700)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000840)=""/247, 0xf7}, {&(0x7f0000000480)=""/21, 0x15}, {0x0}, {0x0}, {&(0x7f0000000b40)=""/46, 0x2e}, {0x0}], 0x6}}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/162, 0xa2}, {&(0x7f0000001640)=""/72, 0x48}, {0x0}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/67, 0x43}, {&(0x7f00000018c0)=""/44, 0x2c}, {&(0x7f0000001900)=""/176, 0xb0}, {&(0x7f00000019c0)=""/113, 0x71}], 0x9}, 0x6}, {{0x0, 0x0, &(0x7f00000020c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x3, 0x40000000, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 1696.294902] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 1696.459901] BFS-fs: bfs_fill_super(): loop0 is unclean, continuing [ 1696.507708] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:12:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001980)=[{0x0, 0x0, 0x0}], 0x1, 0x0) sendmmsg$nfc_llcp(r1, &(0x7f0000006b00)=[{0x0, 0x0, 0x0}], 0x1, 0x2000c014) 03:12:39 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1696.867897] net_ratelimit: 18 callbacks suppressed [ 1696.867905] protocol 88fb is buggy, dev hsr_slave_0 [ 1696.878038] protocol 88fb is buggy, dev hsr_slave_1 03:12:39 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) clock_gettime(0x0, &(0x7f0000002b80)) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) [ 1696.909768] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1696.947926] protocol 88fb is buggy, dev hsr_slave_0 [ 1696.953034] protocol 88fb is buggy, dev hsr_slave_1 03:12:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:12:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x20, r2, 0x111, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}]}, 0x20}}, 0x0) 03:12:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 03:12:39 executing program 0: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), 0x0, 0x0, 0x8) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 03:12:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000fc0)={0x0, {{0xa, 0x4e23, 0x0, @loopback}}}, 0x88) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000002340)=""/4096, 0x1000, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{&(0x7f0000000700)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000840)=""/247, 0xf7}, {&(0x7f0000000480)=""/21, 0x15}, {0x0}, {0x0}, {&(0x7f0000000b40)=""/46, 0x2e}, {0x0}], 0x6}}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/162, 0xa2}, {&(0x7f0000001640)=""/72, 0x48}, {0x0}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/67, 0x43}, {&(0x7f00000018c0)=""/44, 0x2c}, {&(0x7f0000001900)=""/176, 0xb0}, {&(0x7f00000019c0)=""/113, 0x71}], 0x9}, 0x6}, {{0x0, 0x0, &(0x7f00000020c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x3, 0x40000000, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 1697.267885] protocol 88fb is buggy, dev hsr_slave_0 [ 1697.273781] protocol 88fb is buggy, dev hsr_slave_1 [ 1697.278615] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1697.427924] protocol 88fb is buggy, dev hsr_slave_0 [ 1697.433111] protocol 88fb is buggy, dev hsr_slave_1 03:12:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000fc0)={0x0, {{0xa, 0x4e23, 0x0, @loopback}}}, 0x88) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000002340)=""/4096, 0x1000, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{&(0x7f0000000700)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000840)=""/247, 0xf7}, {&(0x7f0000000480)=""/21, 0x15}, {0x0}, {0x0}, {&(0x7f0000000b40)=""/46, 0x2e}, {0x0}], 0x6}}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/162, 0xa2}, {&(0x7f0000001640)=""/72, 0x48}, {0x0}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/67, 0x43}, {&(0x7f00000018c0)=""/44, 0x2c}, {&(0x7f0000001900)=""/176, 0xb0}, {&(0x7f00000019c0)=""/113, 0x71}], 0x9}, 0x6}, {{0x0, 0x0, &(0x7f00000020c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x3, 0x40000000, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 03:12:40 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) lstat(&(0x7f0000000400)='./file0/file0\x00', 0x0) 03:12:40 executing program 0: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file1/file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000480)='./file1/file0\x00', &(0x7f00000004c0)='system.posix_acl_access\x02', 0x0, 0x0, 0x0) 03:12:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:12:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000040)='./file1\x00', 0x0) clone(0x804200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) 03:12:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000fc0)={0x0, {{0xa, 0x4e23, 0x0, @loopback}}}, 0x88) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000002340)=""/4096, 0x1000, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{&(0x7f0000000700)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000840)=""/247, 0xf7}, {&(0x7f0000000480)=""/21, 0x15}, {0x0}, {0x0}, {&(0x7f0000000b40)=""/46, 0x2e}, {0x0}], 0x6}}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/162, 0xa2}, {&(0x7f0000001640)=""/72, 0x48}, {0x0}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/67, 0x43}, {&(0x7f00000018c0)=""/44, 0x2c}, {&(0x7f0000001900)=""/176, 0xb0}, {&(0x7f00000019c0)=""/113, 0x71}], 0x9}, 0x6}, {{0x0, 0x0, &(0x7f00000020c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x3, 0x40000000, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 03:12:40 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) clock_gettime(0x0, &(0x7f0000002b80)) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) 03:12:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 03:12:40 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) clock_gettime(0x0, &(0x7f0000002b80)) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) [ 1697.907880] protocol 88fb is buggy, dev hsr_slave_0 [ 1697.913030] protocol 88fb is buggy, dev hsr_slave_1 [ 1698.019961] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:12:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 1698.207563] kauditd_printk_skb: 62 callbacks suppressed [ 1698.207578] audit: type=1400 audit(1555125160.871:1498): avc: denied { map } for pid=26233 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:40 executing program 3: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x8000}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x1f}) 03:12:41 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) clock_gettime(0x0, &(0x7f0000002b80)) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) [ 1698.402950] audit: type=1400 audit(1555125161.071:1499): avc: denied { map } for pid=26239 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:41 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, "e5"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) [ 1698.507470] audit: type=1400 audit(1555125161.071:1500): avc: denied { map } for pid=26237 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1698.625827] audit: type=1400 audit(1555125161.101:1501): avc: denied { map } for pid=26236 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:41 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) clock_gettime(0x0, &(0x7f0000002b80)) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) 03:12:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:12:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x0, 0x9}, 0x14}}, 0x0) [ 1698.742437] audit: type=1400 audit(1555125161.211:1502): avc: denied { map } for pid=26244 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:41 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) clock_gettime(0x0, &(0x7f0000002b80)) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) 03:12:41 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x3}}, 0xa) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x2, 0x1a}, 0x20) 03:12:41 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000000380)=@generic={0x1e, "01030000000000b900b900004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x50) [ 1698.913113] audit: type=1400 audit(1555125161.221:1503): avc: denied { map } for pid=26246 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 03:12:41 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x40000000000002, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003180)={&(0x7f0000003040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0xfe3d, &(0x7f0000003100), 0x0, &(0x7f0000003140)=""/29, 0x1d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000200)=@sco, 0x26c, &(0x7f0000002b80), 0x218, &(0x7f00000076c0)=""/156, 0xfffffffffffffe11, 0xfffffffffffffffa}, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 03:12:41 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) clock_gettime(0x0, &(0x7f0000002b80)) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) [ 1699.030411] audit: type=1400 audit(1555125161.241:1504): avc: denied { map } for pid=26255 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1699.037025] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:12:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) sendto$inet(r0, &(0x7f0000000100), 0xfffffffffffffce1, 0x0, 0x0, 0x0) [ 1699.163155] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1699.198910] audit: type=1400 audit(1555125161.261:1505): avc: denied { map } for pid=26263 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:12:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd84) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r1, &(0x7f0000002480)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/179, 0xb3}], 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0), 0x318, 0x0) 03:12:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 1699.379738] audit: type=1400 audit(1555125161.471:1506): avc: denied { map } for pid=26354 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1699.413544] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1699.453851] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1699.538969] audit: type=1400 audit(1555125161.501:1507): avc: denied { map } for pid=26355 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1699.582018] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1699.626864] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.4'. 03:12:42 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543]}, @mcast2, {[], @icmpv6=@pkt_toobig={0x5, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x29, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}, [], "802a08000000006b"}}}}}}}, 0x0) 03:12:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bc070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000140)) 03:12:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0xcd]}) 03:12:42 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x40000000000002, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003180)={&(0x7f0000003040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0xfe3d, &(0x7f0000003100), 0x0, &(0x7f0000003140)=""/29, 0x1d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000200)=@sco, 0x26c, &(0x7f0000002b80), 0x218, &(0x7f00000076c0)=""/156, 0xfffffffffffffe11, 0xfffffffffffffffa}, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 03:12:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x5, 0x9, 0x10000, 0xf4, 0x0, 0x1}, 0x3c) 03:12:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 1699.966510] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.4'. 03:12:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_crypto(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@delrng={0x10, 0x14, 0xc09}, 0x10}}, 0x0) [ 1700.020818] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1700.058028] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.4'. 03:12:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0xcd]}) 03:12:42 executing program 1: syz_open_dev$binder(&(0x7f00000008c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:12:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:12:42 executing program 2: socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000780)=ANY=[]}}, 0x800) ioprio_set$pid(0x3, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 03:12:42 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x40000000000002, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003180)={&(0x7f0000003040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0xfe3d, &(0x7f0000003100), 0x0, &(0x7f0000003140)=""/29, 0x1d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000200)=@sco, 0x26c, &(0x7f0000002b80), 0x218, &(0x7f00000076c0)=""/156, 0xfffffffffffffe11, 0xfffffffffffffffa}, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 03:12:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") clone(0x210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f00000001c0)=""/84, &(0x7f0000000240)=0x54) [ 1700.318467] binder: 26923:26924 ioctl 40046207 0 returned -13 03:12:43 executing program 2: socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000780)=ANY=[]}}, 0x800) ioprio_set$pid(0x3, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) [ 1700.390780] binder: 26923:26938 ioctl 40046207 0 returned -13 [ 1700.422424] IPVS: length: 84 != 8 [ 1700.439687] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1700.475280] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.4'. 03:12:43 executing program 1: socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000780)=ANY=[]}}, 0x800) ioprio_set$pid(0x3, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 03:12:43 executing program 2: socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000780)=ANY=[]}}, 0x800) ioprio_set$pid(0x3, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 03:12:43 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x40000000000002, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003180)={&(0x7f0000003040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0xfe3d, &(0x7f0000003100), 0x0, &(0x7f0000003140)=""/29, 0x1d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000200)=@sco, 0x26c, &(0x7f0000002b80), 0x218, &(0x7f00000076c0)=""/156, 0xfffffffffffffe11, 0xfffffffffffffffa}, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 03:12:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0xcd]}) 03:12:43 executing program 1: socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000780)=ANY=[]}}, 0x800) ioprio_set$pid(0x3, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 03:12:43 executing program 2: socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000780)=ANY=[]}}, 0x800) ioprio_set$pid(0x3, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 03:12:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") clone(0x210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f00000001c0)=""/84, &(0x7f0000000240)=0x54) [ 1701.082639] IPVS: length: 84 != 8 03:12:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00005b2fc8)={0x0, 0x0, &(0x7f0000cf8ff0)={&(0x7f0000ce9000)=@newae={0x5c, 0x1e, 0x301, 0x0, 0x0, {{@in6=@ipv4={[], [], @dev}}, @in6=@dev}, [@replay_esn_val={0x1c}]}, 0x5c}}, 0x0) 03:12:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000040)={0x0, 0x0, 0x3ff}) dup2(r0, r1) 03:12:43 executing program 1: socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000780)=ANY=[]}}, 0x800) ioprio_set$pid(0x3, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 03:12:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0xcd]}) 03:12:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:12:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") clone(0x210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f00000001c0)=""/84, &(0x7f0000000240)=0x54) [ 1701.264699] IPVS: length: 84 != 8 03:12:44 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) munmap(&(0x7f00002d5000/0x400000)=nil, 0x400000) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000333000/0x2000)=nil, 0x2000}}) 03:12:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bc070") mq_open(&(0x7f0000000180)='.\b\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0) 03:12:44 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x110, r0, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x2010, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8910, 0x0) 03:12:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") clone(0x210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f00000001c0)=""/84, &(0x7f0000000240)=0x54) 03:12:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(seed-generic)\x00'}, 0x58) 03:12:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x8537}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {0x0}, {&(0x7f0000003580)=""/4096, 0x7fffef59}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) [ 1701.618409] IPVS: length: 84 != 8 03:12:44 executing program 3: mq_open(&(0x7f0000000000)='wlan0\x00', 0x40, 0x0, &(0x7f0000000040)={0x5, 0x6, 0xffffffff, 0x800, 0x8, 0xfffffffffffffffe, 0x3, 0x9}) 03:12:44 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001d0003fd6d0000360000000002dd0700020000001f5f010108000100020273730beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) 03:12:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f00000000c0)={{0x77359400}, 0x12, 0x0, 0xfffffffffffffffd}, 0x6a) 03:12:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:12:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x8537}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {0x0}, {&(0x7f0000003580)=""/4096, 0x7fffef59}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 03:12:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x8537}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {0x0}, {&(0x7f0000003580)=""/4096, 0x7fffef59}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 03:12:44 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1, {0x7, 0x1b}}, 0x50) [ 1701.989159] input: syz0 as /devices/virtual/input/input88 03:12:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x8537}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {0x0}, {&(0x7f0000003580)=""/4096, 0x7fffef59}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) [ 1702.067906] net_ratelimit: 22 callbacks suppressed [ 1702.067914] protocol 88fb is buggy, dev hsr_slave_0 [ 1702.078031] protocol 88fb is buggy, dev hsr_slave_1 03:12:45 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x110, r0, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x2010, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8910, 0x0) 03:12:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x8537}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {0x0}, {&(0x7f0000003580)=""/4096, 0x7fffef59}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 03:12:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x8537}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {0x0}, {&(0x7f0000003580)=""/4096, 0x7fffef59}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 03:12:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f00000000c0)={{0x77359400}, 0x12, 0x0, 0xfffffffffffffffd}, 0x6a) 03:12:45 executing program 0: timer_create(0xfffffffffffffffd, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000002e000)={{}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 03:12:45 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1, {0x7, 0x1b}}, 0x50) 03:12:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x8537}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {0x0}, {&(0x7f0000003580)=""/4096, 0x7fffef59}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) [ 1702.493077] input: syz0 as /devices/virtual/input/input89 03:12:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000008c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x5}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRES16, @ANYRES32], 0x6) recvmsg(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 03:12:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000400)=""/246) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000040)={0x8900, &(0x7f0000000000)=[{}]}) 03:12:45 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x1, 0xfff, 0x8000000001}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77ffff, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 03:12:45 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x10004) getresuid(&(0x7f00000004c0), &(0x7f0000003280), &(0x7f00000032c0)) 03:12:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f00000000c0)={{0x77359400}, 0x12, 0x0, 0xfffffffffffffffd}, 0x6a) [ 1702.867915] protocol 88fb is buggy, dev hsr_slave_0 [ 1702.873085] protocol 88fb is buggy, dev hsr_slave_1 [ 1703.014927] input: syz0 as /devices/virtual/input/input90 [ 1703.107944] protocol 88fb is buggy, dev hsr_slave_0 [ 1703.113059] protocol 88fb is buggy, dev hsr_slave_1 [ 1703.187939] protocol 88fb is buggy, dev hsr_slave_0 [ 1703.193080] protocol 88fb is buggy, dev hsr_slave_1 03:12:46 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x110, r0, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x2010, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8910, 0x0) 03:12:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000030607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 03:12:46 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x10004) getresuid(&(0x7f00000004c0), &(0x7f0000003280), &(0x7f00000032c0)) 03:12:46 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1, {0x7, 0x1b}}, 0x50) 03:12:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x32, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 03:12:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f00000000c0)={{0x77359400}, 0x12, 0x0, 0xfffffffffffffffd}, 0x6a) [ 1703.274290] kauditd_printk_skb: 76 callbacks suppressed [ 1703.274304] audit: type=1400 audit(1555125165.941:1584): avc: denied { map } for pid=28176 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1703.373593] audit: type=1400 audit(1555125166.041:1585): avc: denied { create } for pid=28181 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 [ 1703.416722] input: syz0 as /devices/virtual/input/input91 03:12:46 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x10004) getresuid(&(0x7f00000004c0), &(0x7f0000003280), &(0x7f00000032c0)) [ 1703.461379] audit: type=1400 audit(1555125166.041:1586): avc: denied { map } for pid=28186 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1703.507931] protocol 88fb is buggy, dev hsr_slave_0 [ 1703.513050] protocol 88fb is buggy, dev hsr_slave_1 03:12:46 executing program 0: getpgrp(0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001340)=""/207, 0x9c}], 0x1ac, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 1703.551714] audit: type=1400 audit(1555125166.081:1587): avc: denied { map } for pid=28180 comm="syz-executor.1" path="/root/syzkaller-testdir718873728/syzkaller.zvevXz/325/bus" dev="sda1" ino=16722 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=0 03:12:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r1, 0x4, 0x2000) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) 03:12:46 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x10004) getresuid(&(0x7f00000004c0), &(0x7f0000003280), &(0x7f00000032c0)) 03:12:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc16123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) [ 1703.710687] audit: type=1400 audit(1555125166.171:1588): avc: denied { map } for pid=28257 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1703.733832] audit: type=1400 audit(1555125166.191:1589): avc: denied { map } for pid=28289 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1703.796489] audit: type=1400 audit(1555125166.211:1590): avc: denied { map } for pid=28310 comm="syz-executor.1" path="/root/syzkaller-testdir718873728/syzkaller.zvevXz/326/bus" dev="sda1" ino=16722 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=0 03:12:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x10000000004, 0x4) [ 1703.856572] audit: type=1400 audit(1555125166.361:1591): avc: denied { map } for pid=28444 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1704.071689] audit: type=1400 audit(1555125166.371:1592): avc: denied { map } for pid=28451 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1704.094732] audit: type=1400 audit(1555125166.441:1593): avc: denied { map } for pid=28472 comm="syz-executor.1" path="/root/syzkaller-testdir718873728/syzkaller.zvevXz/327/bus" dev="sda1" ino=16614 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=0 03:12:46 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x110, r0, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x2010, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8910, 0x0) 03:12:46 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x2}, 0x80, &(0x7f0000000000), 0x27e, &(0x7f00000002c0)}, 0x0) 03:12:46 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000300)=0x41b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r1 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r1, 0x7fe, 0x2) ioctl(0xffffffffffffffff, 0x2, &(0x7f00000006c0)="f59e131e79f154a7d8171700400892ac23a823df9a188cde74d4a37376fec06a69436d290f7c7fa1ab8dbb8977acc4e46b492f7c807f5604e9f25fa7138c150b99b2eee500086426593d107ca2923a9447ac9bbe11e112c02106e636c51bb6b74fd01ce3d482cc82596cb35afd36aa2efc6dcb6480412037f7903b1f46871defe59a2bb2bd838b39bb55dc87db8add86369a9880766feed61cb6073493927e964c7e7ed0e3570d76e4752b71c92d6888ac12f003402ce08acab246541c36622e") remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x1, 0x74f, 0x1000) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) mkdir(&(0x7f0000000100)='./bus\x00', 0x21) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000440)={0x2, 0x1}, 0x8) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000fc0)="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") r3 = socket$inet6(0xa, 0x3, 0x6) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x801) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f00000000c0)=0x202, 0x8) 03:12:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r1, 0x4, 0x2000) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) 03:12:46 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1, {0x7, 0x1b}}, 0x50) 03:12:46 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x5, 0x0, 0x0) 03:12:47 executing program 1: unshare(0x24020400) r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:12:47 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000300)=0x41b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r1 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r1, 0x7fe, 0x2) ioctl(0xffffffffffffffff, 0x2, &(0x7f00000006c0)="f59e131e79f154a7d8171700400892ac23a823df9a188cde74d4a37376fec06a69436d290f7c7fa1ab8dbb8977acc4e46b492f7c807f5604e9f25fa7138c150b99b2eee500086426593d107ca2923a9447ac9bbe11e112c02106e636c51bb6b74fd01ce3d482cc82596cb35afd36aa2efc6dcb6480412037f7903b1f46871defe59a2bb2bd838b39bb55dc87db8add86369a9880766feed61cb6073493927e964c7e7ed0e3570d76e4752b71c92d6888ac12f003402ce08acab246541c36622e") remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x1, 0x74f, 0x1000) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) mkdir(&(0x7f0000000100)='./bus\x00', 0x21) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000440)={0x2, 0x1}, 0x8) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000fc0)="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") r3 = socket$inet6(0xa, 0x3, 0x6) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x801) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f00000000c0)=0x202, 0x8) 03:12:47 executing program 1: unshare(0x24020400) r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:12:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r1, 0x4, 0x2000) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) 03:12:47 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000300)=0x41b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r1 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r1, 0x7fe, 0x2) ioctl(0xffffffffffffffff, 0x2, &(0x7f00000006c0)="f59e131e79f154a7d8171700400892ac23a823df9a188cde74d4a37376fec06a69436d290f7c7fa1ab8dbb8977acc4e46b492f7c807f5604e9f25fa7138c150b99b2eee500086426593d107ca2923a9447ac9bbe11e112c02106e636c51bb6b74fd01ce3d482cc82596cb35afd36aa2efc6dcb6480412037f7903b1f46871defe59a2bb2bd838b39bb55dc87db8add86369a9880766feed61cb6073493927e964c7e7ed0e3570d76e4752b71c92d6888ac12f003402ce08acab246541c36622e") remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x1, 0x74f, 0x1000) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) mkdir(&(0x7f0000000100)='./bus\x00', 0x21) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000440)={0x2, 0x1}, 0x8) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000fc0)="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") r3 = socket$inet6(0xa, 0x3, 0x6) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x801) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f00000000c0)=0x202, 0x8) 03:12:47 executing program 1: unshare(0x24020400) r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:12:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r1, 0x4, 0x2000) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) 03:12:47 executing program 1: unshare(0x24020400) r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:12:47 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000300)=0x41b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r1 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r1, 0x7fe, 0x2) ioctl(0xffffffffffffffff, 0x2, &(0x7f00000006c0)="f59e131e79f154a7d8171700400892ac23a823df9a188cde74d4a37376fec06a69436d290f7c7fa1ab8dbb8977acc4e46b492f7c807f5604e9f25fa7138c150b99b2eee500086426593d107ca2923a9447ac9bbe11e112c02106e636c51bb6b74fd01ce3d482cc82596cb35afd36aa2efc6dcb6480412037f7903b1f46871defe59a2bb2bd838b39bb55dc87db8add86369a9880766feed61cb6073493927e964c7e7ed0e3570d76e4752b71c92d6888ac12f003402ce08acab246541c36622e") remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x1, 0x74f, 0x1000) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) mkdir(&(0x7f0000000100)='./bus\x00', 0x21) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000440)={0x2, 0x1}, 0x8) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000fc0)="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") r3 = socket$inet6(0xa, 0x3, 0x6) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x801) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f00000000c0)=0x202, 0x8) 03:12:47 executing program 4: unshare(0x24020400) r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 1706.618560] IPVS: stopping backup sync thread 20247 ... [ 1707.267977] net_ratelimit: 18 callbacks suppressed [ 1707.267987] protocol 88fb is buggy, dev hsr_slave_0 [ 1707.278715] protocol 88fb is buggy, dev hsr_slave_1 [ 1707.325896] device bridge_slave_1 left promiscuous mode [ 1707.331623] bridge0: port 2(bridge_slave_1) entered disabled state [ 1707.347955] protocol 88fb is buggy, dev hsr_slave_0 [ 1707.353067] protocol 88fb is buggy, dev hsr_slave_1 [ 1707.389016] device bridge_slave_0 left promiscuous mode [ 1707.394578] bridge0: port 1(bridge_slave_0) entered disabled state [ 1707.667908] protocol 88fb is buggy, dev hsr_slave_0 [ 1707.672990] protocol 88fb is buggy, dev hsr_slave_1 [ 1707.827937] protocol 88fb is buggy, dev hsr_slave_0 [ 1707.833035] protocol 88fb is buggy, dev hsr_slave_1 [ 1708.307977] protocol 88fb is buggy, dev hsr_slave_0 [ 1708.313109] protocol 88fb is buggy, dev hsr_slave_1 [ 1710.652583] bond4 (unregistering): Released all slaves [ 1710.665144] bond3 (unregistering): Released all slaves [ 1710.679439] bond2 (unregistering): Released all slaves [ 1710.692484] bond1 (unregistering): Released all slaves [ 1710.750999] device hsr_slave_1 left promiscuous mode [ 1710.801212] device hsr_slave_0 left promiscuous mode [ 1710.853439] team0 (unregistering): Port device team_slave_1 removed [ 1710.864243] team0 (unregistering): Port device team_slave_0 removed [ 1710.876284] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1710.941738] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1711.040261] bond0 (unregistering): Released all slaves [ 1712.018995] WARNING: CPU: 0 PID: 779 at net/ipv6/xfrm6_tunnel.c:351 xfrm6_tunnel_net_exit+0x1df/0x370 [ 1712.028589] Kernel panic - not syncing: panic_on_warn set ... [ 1712.028589] [ 1712.035941] CPU: 0 PID: 779 Comm: kworker/u4:4 Not tainted 4.19.34 #2 [ 1712.042514] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1712.052060] Workqueue: netns cleanup_net [ 1712.061989] Call Trace: [ 1712.064569] dump_stack+0x172/0x1f0 [ 1712.068229] panic+0x263/0x51d [ 1712.071415] ? __warn_printk+0xf3/0xf3 [ 1712.075298] ? xfrm6_tunnel_net_exit+0x1df/0x370 [ 1712.080089] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1712.085625] ? __warn.cold+0x5/0x54 [ 1712.089245] ? __warn+0xe8/0x1d0 [ 1712.092597] ? xfrm6_tunnel_net_exit+0x1df/0x370 [ 1712.097338] __warn.cold+0x20/0x54 [ 1712.100904] ? trace_hardirqs_on+0x67/0x230 [ 1712.105217] ? xfrm6_tunnel_net_exit+0x1df/0x370 [ 1712.109963] report_bug+0x263/0x2b0 [ 1712.113615] do_error_trap+0x204/0x360 [ 1712.117497] ? math_error+0x340/0x340 [ 1712.121318] ? __flush_work+0x48c/0x840 [ 1712.125319] ? error_entry+0x76/0xd0 [ 1712.129040] ? trace_hardirqs_off_caller+0x65/0x220 [ 1712.134043] ? flush_workqueue_prep_pwqs+0x590/0x590 [ 1712.139152] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1712.144002] do_invalid_op+0x1b/0x20 [ 1712.147703] invalid_op+0x14/0x20 [ 1712.151147] RIP: 0010:xfrm6_tunnel_net_exit+0x1df/0x370 [ 1712.156497] Code: 4c 89 e0 48 c1 e8 03 42 80 3c 38 00 0f 85 73 01 00 00 4d 8b 34 24 31 ff 4c 89 f6 e8 7b b8 61 fb 4d 85 f6 74 b3 e8 d1 b6 61 fb <0f> 0b eb aa 48 81 c3 00 08 00 00 45 31 e4 49 be 00 00 00 00 00 fc [ 1712.176032] RSP: 0018:ffff8880a80f7be0 EFLAGS: 00010293 [ 1712.181394] RAX: ffff8880a8608700 RBX: ffff888079508000 RCX: ffffffff86098065 [ 1712.188651] RDX: 0000000000000000 RSI: ffffffff8609806f RDI: 0000000000000007 [ 1712.195903] RBP: ffff8880a80f7c08 R08: ffff8880a8608700 R09: ffff8880a8608ff0 [ 1712.203172] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880795087f8 [ 1712.210429] R13: 00000000000000ff R14: ffff8880960f7780 R15: dffffc0000000000 [ 1712.217720] ? xfrm6_tunnel_net_exit+0x1d5/0x370 [ 1712.222478] ? xfrm6_tunnel_net_exit+0x1df/0x370 [ 1712.227225] ? xfrm6_tunnel_alloc_spi+0x920/0x920 [ 1712.232054] ops_exit_list.isra.0+0xb0/0x160 [ 1712.236472] cleanup_net+0x3fb/0x960 [ 1712.240182] ? unregister_pernet_device+0x80/0x80 [ 1712.245159] ? __lock_is_held+0xb6/0x140 [ 1712.249221] process_one_work+0x98e/0x1760 [ 1712.253446] ? pwq_dec_nr_in_flight+0x320/0x320 [ 1712.258108] ? lock_acquire+0x16f/0x3f0 [ 1712.262126] ? kasan_check_write+0x14/0x20 [ 1712.266393] ? do_raw_spin_lock+0xc8/0x240 [ 1712.270626] worker_thread+0x98/0xe40 [ 1712.274421] kthread+0x357/0x430 [ 1712.277770] ? process_one_work+0x1760/0x1760 [ 1712.282265] ? kthread_delayed_work_timer_fn+0x290/0x290 [ 1712.287705] ret_from_fork+0x3a/0x50 [ 1712.292529] Kernel Offset: disabled [ 1712.296358] Rebooting in 86400 seconds..