[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 31.109629] random: sshd: uninitialized urandom read (32 bytes read) [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [ 32.175128] random: sshd: uninitialized urandom read (32 bytes read) [ 32.428783] random: sshd: uninitialized urandom read (32 bytes read) Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 33.043943] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.1.8' (ECDSA) to the list of known hosts. [ 38.539975] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/30 10:11:14 fuzzer started [ 38.724992] kauditd_printk_skb: 10 callbacks suppressed [ 38.725000] audit: type=1400 audit(1569838274.760:36): avc: denied { map } for pid=6885 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 39.520237] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/30 10:11:16 dialing manager at 10.128.0.105:44723 2019/09/30 10:11:16 syscalls: 2473 2019/09/30 10:11:16 code coverage: enabled 2019/09/30 10:11:16 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/30 10:11:16 extra coverage: extra coverage is not supported by the kernel 2019/09/30 10:11:16 setuid sandbox: enabled 2019/09/30 10:11:16 namespace sandbox: enabled 2019/09/30 10:11:16 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/30 10:11:16 fault injection: enabled 2019/09/30 10:11:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/30 10:11:16 net packet injection: enabled 2019/09/30 10:11:16 net device setup: enabled [ 41.593101] random: crng init done 10:13:15 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xc0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000040)={{0x11, @multicast2, 0x4e21, 0x3, 'lc\x00', 0x2, 0x3, 0x78}, {@rand_addr=0x2, 0x4e20, 0x2, 0x8, 0x7fff, 0x8000}}, 0x44) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000000c0)={'TPROXY\x00'}, &(0x7f0000000100)=0x1e) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000180)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@mcast1}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xe8) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x200940, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r2, 0xc0345642, &(0x7f0000000340)={0x1ff, "4cbd6222da30229f616747b45551c38bc4944538879515a20146442b7fd7805c", 0x0, 0x1}) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000380)) r3 = syz_open_dev$dmmidi(&(0x7f00000003c0)='/dev/dmmidi#\x00', 0xfffffffffffff42a, 0x109100) connect$nfc_llcp(r3, &(0x7f0000000400)={0x27, 0x1, 0x1, 0x1, 0xff, 0x2, "59ec3f00fe5293ff7d98ba974f429b659570f6697fd985c778de52e2d513781c18e6e24fa0dbd2100b9d88529544deebfde51d159afe3f8e97ff24ed04a5f9", 0x38}, 0x60) r4 = syz_open_dev$admmidi(&(0x7f0000000480)='/dev/admmidi#\x00', 0xab44, 0x4000) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @dev}, @in=@multicast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000005c0)=0xe8) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm-control\x00', 0x1c000, 0x0) ioctl$VIDIOC_DECODER_CMD(r5, 0xc0485660, &(0x7f0000000640)={0x3, 0x1, @start={0x4, 0x1}}) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000002b80)=0x0) fstat(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000002c40)=[0xee00, 0xee00, 0xee00, 0x0, 0x0, 0xee00, 0x0]) r9 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000002c80)='/selinux/context\x00', 0x2, 0x0) r10 = socket$caif_seqpacket(0x25, 0x5, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002fc0)=0x0) fstat(0xffffffffffffffff, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000003080)='/proc/self/attr/exec\x00', 0x2, 0x0) r14 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r15 = openat$uinput(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/uinput\x00', 0x9c15d6e208f28e7a, 0x0) r16 = syz_open_dev$vbi(&(0x7f0000003100)='/dev/vbi#\x00', 0x0, 0x2) r17 = bpf$PROG_LOAD(0x5, &(0x7f0000003300)={0x5, 0xa, &(0x7f0000003140)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffb4b, 0x0, 0x0, 0x0, 0x7c}, [@map_val={0x18, 0x9, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x2}, @generic={0xad, 0xe, 0x2, 0x1f, 0x9a}, @call={0x85, 0x0, 0x0, 0x64}, @call={0x85, 0x0, 0x0, 0xb}, @generic={0x7, 0x2, 0x3, 0x66, 0x1f}, @call={0x85, 0x0, 0x0, 0x28}]}, &(0x7f00000031c0)='syzkaller\x00', 0x5, 0x4b, &(0x7f0000003200)=""/75, 0x40f00, 0x4, [], 0x0, 0x35, r5, 0x8, &(0x7f0000003280)={0x5, 0x3}, 0x8, 0x10, &(0x7f00000032c0)={0x5, 0xf, 0x5, 0xa0000}, 0x10}, 0x70) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000033c0)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000003380)='/dev/admmidi#\x00', 0xffffffffffffffff}, 0x30) stat(&(0x7f0000003400)='./file0\x00', &(0x7f0000003440)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x9, &(0x7f00000034c0)=[0x0, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xee01, 0xee00, 0xee01]) r21 = syz_open_dev$admmidi(&(0x7f0000003500)='/dev/admmidi#\x00', 0x1, 0x141000) r22 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000003540)={0x0, 0x0}) getresuid(&(0x7f0000003580), &(0x7f00000035c0)=0x0, &(0x7f0000003600)) stat(&(0x7f0000003640)='./file0\x00', &(0x7f0000003680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000003840)={&(0x7f00000006c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002b00)=[{&(0x7f0000000740)="b7b6d377886698a060507706cda27dfa695e41f39dae75", 0x17}, {&(0x7f0000000780)="ffb64e59cbba9da294e7483897f916807f60d476c5f3cd480c0514ec0489809af21cc51355b42ab7df311ff763478c26ae976c3695ab8f3d6a9e1920ea64a1a1939bce34aa3c72718c487dafe45ef92325ed250ce2a1208034e169c355b1ba4646101c5748bc4c51fb56b0d66a8be95714498ae09d4862a12c3b70dca7064f7b9e384bcebbe1464dcf8a8b58dc3bc66079fb78ba007df9e1d7a52330eb179df50c8ae84852f54d9c13a3810f3d94bc10a45d98d75e1863a591eb771980d5e641458f36950354d55b99049dbd42a62369eec98745bbcae9230abf6ba58b035a7329ccbca3007d9a1c8a37b7c54f531ad72f3e", 0xf2}, {&(0x7f0000000880)="aa6ec20fe21bf0542a4247ffe2ac7eee3a5d8b3971163d0fdc5ef6475179da1d5fffd52a2afceb3add3e410057e1300692432d3518ec0ebc4e177d05b1ef8e6d0c70caee612a0eadddd654b06f4eb1c9775186024f8c0052c8a8238cc73637d2cdbd86687317ae9e31fbef4d2806ef3180eaa2ff0927b5de8a437e86bf54754488bd4aa38e562d6f2522389aafaf205094b2e27ab203e8bbf9e9258e175464b49d30e628a19b96f5658d5ca457e6759f1e9293e01634ba2f0f05a19b0595522abc83ef6e62651627e3f2", 0xca}, {&(0x7f0000000980)="ea1304274dbed882e2e78207fa30998bf6407de59ba7722bfcdc78fa6821b556d624240b305d567a0b1ba54586a737e6228b22735f02badb05c552bb6b1ed9fd92ada100e01c957dc11de3c3ac7026156539f266bccaefeedeab7cca42537ce8c193480796f97bf4baed9147e882fe5785ff5eb67f2c0936f5ca43a6f4da813a3cc3a525c2434176c7c3ae0e2e4d5a7e12cbab32d69279a0fe021794baa8d9da2002f17070516db1acafa8b4b27a50219fcce3ffc9f7a814f52b3e5f25369b4cd3aa296e409c7cc286ba75fb4bd1cf07e645cbe0d21d8094d2ed4d5c9a7cc15d4bfea0270ebd2ea65180f4ee88b349ca63c817c09ec7754ada896cea564cb2b75cde0e760e7e461e38d0a1103b06f9c1ad885b67c979fa485e89eed1829868e559b221c3326a32fe84d9173e5be11c2e11d7a21dec070279abf733423a92311f2e75806f0f73a63cea43590fcb107c72d5f1c505a572070c9741f2c905f1005daa698ec7c155ce8dab2051a033301d042e7d5e312aa1b9e69a46f1ecba114fbbfb867cf9d30a63c1fb451e5d7d241889ba066d14e8d2255d661beef0562d3006fc010609be0f0490dd0edf768b02f953b43e61f0469a7c6a9ce78de6f6b3d23152a55e262cfe109422b17a56dc2be78ada41b69a392efda6d134984b4ffc411db8b0bd1d66d56d0c9525b5f6802643f8941ecc5eae77314654f0b2efded6dc50ba954902639dd09cffb914af68dd0b062ca166cbc1b20c9c4ca7f6c448d5b6a9e1fd1d0e49432bfd311983d7f710b0bd490e4f52a95b0cce94793ea59a003802a3b1f635b1cd1e3734db0639e4d597c7715932035f7ed50b5212264cbf02dc6685da1913c37df4eaf41948edfa9f7cf79d274e296f3481cb69241ab9c1e986f42952888e8f811cc4023f8b7794f1f872471df9dcfc8de568874e00897c5722ab365c074e307d50e77b4adf9a617c429540ee67c2d3aefde23b5ad821c908eabbe6fd46f8e9c18f36582e2e7569f50b5730b05cdd523535055f66586f305e65234d806678de7ba5c56a7f43c698aa7a53e963e293b0e0756b0fadb9709e5a0164fa858e3daf1b28def6fca5656a2ef87b1c9d9413f90bb2c6c83e1939e60329deb0560fa6683d759357c1a3429517dc9ceeadddef2ccad8feea7f761d53b86dfbbbea365e0fd8015d4f8868c758e4ca9bcbbb7194fc2717f9c1a0c55d85968df4a580d04082a59d0edcf4226253b8c38aefe141e28cbdc65373e2ebcb866384d6a9beeb8193a13205a48163769ade1797cccb70759691fac7bc3581c60ac51027e7c78d094fa2cad0abe15ecb99f8c9f79dfc61adc13889e7286e14e58b61daedfeceb62818a13ca9028cfb0c51e70c1839452f7199a2a8297d4a1ae987b8b006deadaa2fe8b6f7304a7ec3d59449e7202abb944f4a04d80be0597099f3c8b17755ef6ca1a2b470537aee23447398adb6a35b76d4d82b86c4c583e39b183c604a207bc3c01109a0d5784394f665ce8e042066f049d566e446c7ef0cf33ed735954cabca44c499d76e23a076f74497b0011a8848e4d5411f564e0178479e3434843115bdd532cdc317b2d5502d3a909dba950c4c91f28e41e9b6d2b86a370961a5870cef8a26b8baf86df6bae3db3620cee5f91095dda070c67fe326fd76d2e0bb48c2002143b5c92fa2c36f659ca18c82801acbec8825ae1de2d22d1dcd765f4ed1b60f242bb5227e01715b0e84085877154cf8255d996da5ce1d45bcf5d8db356bc2d3bef2b567aa6808c2aeda7f2af724d789a6bdcd1e7e7f4b073f2cb6f51e7c320ac4cc9aeb5456bff3d116365ef166bcb24050a097abad5210ec4c5e5493b4e9535f956762dff2f4f84c90239491fb7d5916f6460e003bd0b2c554caf2db8486dfcfc47a2b4fc50bb5a59db92b1ef92f3e7a243a05e61bdd11155145fcaa87a8c5f800fe1f1553f366e27696af5021c528b6e1e4938b55cb0f3731646f4d10a5b3b4cf672298aa5a144e8214a6505365fc1b55feb6a578e3140e9b4832dcb81b58206edefdbf4fe7ab7ee2406eac76ba56fd495bae8ad06720f4fc29963202505a4d9125348a11043481d691004e3013989ce1f2089661ed3ce27209df013600ce8bc78f9e12273194e09a0c70a700db386a50ec7d24e0eacfcc74eba712bfb2e1d949889dca5fdd16a137f6ae921bdddfcbfd568214c26aa57f33f0245cc01ce5cae28c4a9a38a85e61d458778ed9e35aed023e90df290ddd8005412a723ea5ad41cded77597efea6470f3ceb1c9718d529d39d860ba836a4a96e4f30800e66d1e12f948d7fd53e2284adfefc9f06fd7c9d2486c2e598368f7f1fd6e1d0cce5863ac082b90cceeac17405bf698fb401ef881ab3ade988b74d5326b8aaf2fb1da9c0b52c6cda45eedb58a64c4a4c6401ff2d628d354cc1c72f4ab316c59fc1349088ca0c72605f21955b8499e32c3e4fe24ddcd30feb5dca6f6c8a3737885b209ebe549ceb758c1bd0181992d7c5fb4796ab2c37551df54d2f0ab27bc7b96a01fd7b1f191c20e74f506b6e016e282c8b9f69fff7a5809d8cfbe418974580482a020b801fd483851d792a888b6739a9b84242644f3218b77d65543aaf8ee350aca24ca36ae8f9e8ecbcb80030394f4ac84b6a0eeb6bf7a4863ed2fd045a674fa1dda2c4bef1dccb9c08bbe0cc40973dc1a62182c6403ad1e52b6ee30292b088595d12058766b5d991831fa2b368dc4e25fc7d81ce82f4dd81af163ff79bee1694d1b303460273f53d5ceb0c51d6a3223a98cdfbba1287b756032c9ea2f6d2f529f9ff2b81a2883f28aaa5e06267e665eaeb716d5e98c82c6f58c7c0f4e6f4d2f203b1b5ff6cb9457119f28131888aed573bf3bd0b416359a12a6c604b6e90e05367048a29f7a505a1cc114b21283e74c0fe46d6cda4ec8808434c940433717987d9308e3382b784d10ed17619e67593e1c6e3fd89b63571c200eb33688d9d3a774409d2036159494c5d0060ab578ebe8817f339208fc9e4b7b831a3a742f9012ba195f3acb6cbd5bb2875c9ab9775452e6ddbf846d2b347711c3bab052801b3238c88adcc6078e33047ffc75a906b94e3476050966690c3b6118861cd26a681fb66c96bf92801f383c8bf522a143207ecbea4508952aaaa99e7ca3a3dd1e509f31cc7628839e7c6d9dbb12b9b42fdd071c71e86ee663bbecfa7c97cc13333cbeb24abf4276b67b2ede45e8729839bf6c17b1e6562e9f47192c53faa2b2383a89718f01f29e5865234f9d0b8ab98d291e081c991bf76b86c35eb7f2710c1ea720449c953492d040e1e64c8e5783172c05bd4b6049e1fdf82f43e9808ada14195319f1b80e8fe435141da197d0a2d88e5d1237041282156a77856107c2864c190bc04360d554076193422263212cf6e85a195a08c982c5358d09f400d0e2be0a04739edfacdca58d1c19ba4c6133ed1b9f566f0d7e0e518f6498481af563de018362feacb398f4f7c806e11b89a1c706ecd6675b5d7f0cd873155c6c3ac9263d4e48e826242661e47b254c7967bd40fa6af159e8ea3c30accf148beb3bd4bcb572d84cca5eda43fcd41ee4a7de49e8158c769a57a771b48e96203235523189a2fc7757e6567d6de32cd7ed19181cf46be406413ab31b19ddd55619873af7d8efc8be0ac4b3447b6e117dacce28ef726d45d76b728eb115a7366e524bccc6d0364c40d89b5715764519ce6bfc991388f99d1245d27c14c58e47bad3b64ec9b0edb4cd5ad9a39cd27f87489a232a466d8828f03da03b142c87f5d80b72b668348f65ed124d40e4fb12566a11559f383bfc1672b3777b1023b1ad1acce0c54b17949fdff38f438392e645449e52c06e4fc692f2a680a5b03730635b112b9fa931e9c106259216ba2c588b0a71e715b22d89241bf86c935f5ae8f63ed00ccbf7c88323337c36bee1ba63b13f110184328e0ae9e8ed5620b7d67f6deca5017a38a207cbf90d49fa2780fcbb122564e6a551f86ee6bc608b71280771998b80f6366d83ada08c79ce4197876b8078c33b5ac4d00c4a9679bb270068588e1568e15c1c312f9086ade9353c44757c46d4e406863c5dfe372ec9f65c9f716db90ebed14e026b2c244860d479e8ddd4b66e7fdbf2dee5c16676c10f23a5ce3f3b1b2f38fd9ddcb58572331b550e7e32566305dd844a4ca15d6c2f3edd2a564feaac3fb3519f06182ab1f76f4547df5ea2ad939dc964a6d6d4061158fe1a7bb64c50d91c775b96d6637be4bd11ca7295ce325896918bf31b0eff14dbffa9627f0b42d9d3bc220cc2fba54948dc76f2a07b4130b91357e98240fa3500612efc095a06656244117de885a0ff25bfae765f082ea3414f9eee23445ab8f6f00402178e602e0cd2a031570ce086ed55a32cce12f34e3720d884f79966a5fefe569bf76ba497f81037b84904e5440f23d4774d35e3b2c971a8a7b9f83e1f9dc3c274b7b1a9066da982b3b5e48dac37d979675e86d11ba34d3208bc66d7538aa25f4ee76be15658cbcb8cf09629cb4c6d35136b0d63faa1a633653838143358b29b7cc07e2329d613d09b154cb471a583e6e8b23c83bfb8aceea15beaa6d6bced8cf2b314f177447b8e3201a08792e3c8755315d966a746a4a04bc4769e90114517928e1884aa9d25f77915585fd41ffe560373d4aa7b15cfd294b03a66b56d0a7981bf81408c585db337dd11847dc7f6b6639a5c2a64b528d70414793b5126662309978aa7d7e53b009513b56b14d55f8b0e740e94125b8606cc39c3a03fe1c64bd20ccaeeeb06ca540c012e48486052af95bcf8ffe725f30a20a5af35ad2a7e81c12c4ea02c64c13d91b4f3e255a09a7ee49a1c984e685618697016600ed43f5b12e2ef7d078936ead285262518eb021ddfb7aaa74c2b38c806136a5140cba4b5b328d3eec016d2c5d3fbe611596f9d3817b3956239b00261dec24406aade34f554a1c0fb650dbb181ad5945b7b50a5bb61b91184dd6a13614fa8787186b69986b49e2108af94d47165d146b9b9f51fb349f8e11e522ed762a8d681778eb13a4495fe20045dcca4d5facf7231c60ab4d9d8346d24ee55bd048a1be322dd7bd2626caffb2546ec00bfbd67905df872f0d8b8c7d9d33e79713e1ba402da47147ec20a19c6d877ce7d92c9b7ef0cf90c58b8ec5d5e0b97fe6ea3d65cfb6358b98f5ea8efb35e523b3760f2b6569e5b5cd8f4e0c94ae1f16bf3bf60e61face955b49c8662fa4aa52108976f76509d4d54776c1925e62db42851bbe27bebdc141741ae054b6c429f6c52f1011b08be5064902c02f91c86a831bf8a8fcc3a05bf1d2201ffc96cabcfe332b617b35fe03e84579c53db72ecaeb23fb3c471acf7e62dafe492cdaa67dd9925a061e5c233cdf3fbacf1b1f22baa45d849b99de57a027c808c83c82c1ae4660f6287e58af31d12a81306d271dfbcfabb5631e56658feb387a78ced35d46969d3ff062a93761695f125884616a26beb8c4c843406207f4d8a9366d14c74605470ea4373f3e6fa356a7235deb441ee47a11253042ea469f385ea787d9dea53f5a1a670f7d1792b4f6fe2f8f51a28038b123b756be1a7c4b17fd29c6b6122c73c7c98c32651348238e0c31095070c963b27c4d12326908f13a04978e404c1347e7c6dcd10b4343c76b6d75afe3b536882768396b040a5e8def6514841a938eb796f513f83ae9fb6498c06ac1c51bb0425fb9c263e135eb47ddf6a8f33487a65e59d1248fa96c5e2e83b7fac4d64f68306513bc3dc37130f62b9aed5c5a0b2328d1ba", 0x1000}, {&(0x7f0000001980)="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", 0x1000}, {&(0x7f0000002980)="4d6e3f64ed14024d5cd7e325985e425be7721995a57217eba82f0c18660a94f3d31cdee63aeb6ae654d01bcf0899ec1ddcbf2255f5e09ff28f11b36196d0703b76cee486a4312af7bd339c4dc59b2a59354c678c89d377216c87c2c65f640e7304449fc0e7b4b6b7d7618dd95b0330b251a017152d77f980d454ee7e6921765f00bd", 0x82}, {&(0x7f0000002a40)="fdb72e6e98bd30fd1fb9319d41fbb49e68261e948751b5b67ba464faae0e0f877070dda9e12acce7917613ee8cbe98afccd5305c2f054b6e94f8906a787fd0331300a9f08f36ae0ded79faf0a265527d0f7a4fbef0cb8f2f6fc40500a8a1a46da644416f34098303d3374c93194b53b132a0121d860f520b451e67fac19f62aea273071f8bd037676647c07a3d819acc3c6620495e657c0106fb93ce", 0x9c}], 0x7, &(0x7f0000003700)=[@cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @rights={{0x1c, 0x1, 0x1, [r5, r9, r10]}}, @cred={{0x1c, 0x1, 0x2, {r11, 0xffffffffffffffff, r12}}}, @rights={{0x14, 0x1, 0x1, [r4]}}, @rights={{0x30, 0x1, 0x1, [r13, r3, r14, r0, r15, 0xffffffffffffffff, r16, r17]}}, @cred={{0x1c, 0x1, 0x2, {r18, r19, r20}}}, @rights={{0x24, 0x1, 0x1, [r5, r1, r21, 0xffffffffffffffff, r22]}}, @cred={{0x1c, 0x1, 0x2, {r23, r24, r25}}}], 0x110, 0x40}, 0xc2af6cb467a8bd33) 10:13:15 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{}, {}, {}, {}]}) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000100)=0x4040) r2 = perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x70, 0xff, 0x6, 0x5, 0x0, 0x0, 0x200, 0x40100, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000140), 0x5}, 0x4000, 0x3ff, 0x9, 0x0, 0x80000001, 0x1, 0x3}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0xc) readahead(r2, 0xfffffffffffffe00, 0x6) r3 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000002c0)={r4, @in6={{0xa, 0x4e22, 0x101, @loopback, 0x7fffffff}}}, 0x84) ioctl$TIOCNOTTY(r1, 0x5422) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/btrfs-control\x00', 0x50a01, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000003c0)={0x0, 0x26, "dbc1649def18f912377d1f1211c60d782a49821ef12562e954f96ac76003037913dfb02e5bc4"}, &(0x7f0000000400)=0x2e) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000500)={r6, 0xbc, &(0x7f0000000440)=[@in6={0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x40}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, @in6={0xa, 0x4e23, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e23, 0x1f, @local}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e24, 0xd478, @loopback, 0x8}]}, &(0x7f0000000540)=0x10) r8 = syz_open_dev$dmmidi(&(0x7f0000000580)='/dev/dmmidi#\x00', 0x0, 0x6bbb74ee752d512d) openat$cgroup_procs(r8, &(0x7f00000005c0)='cgroup.procs\x00', 0x2, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000600)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default]}, 0x48) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000680)=[@in6={0xa, 0x4e22, 0x7, @loopback, 0x20}, @in6={0xa, 0x4e21, 0x8, @local, 0x7f}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e23, @empty}], 0x58) r9 = syz_open_dev$sndpcmc(&(0x7f0000000700)='/dev/snd/pcmC#D#c\x00', 0x101, 0x11951ec9d03bf4b4) write$char_usb(r9, &(0x7f0000000740)="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", 0x1000) r10 = syz_open_dev$mice(&(0x7f0000001740)='/dev/input/mice\x00', 0x0, 0x400) ioctl$sock_inet6_udp_SIOCOUTQ(r10, 0x5411, &(0x7f0000001780)) syz_open_dev$sndpcmc(&(0x7f00000017c0)='/dev/snd/pcmC#D#c\x00', 0x51, 0x400) r11 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001800)='/proc/self\x00', 0x80, 0x0) preadv(r11, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/2, 0x2}, {&(0x7f0000001880)=""/36, 0x24}, {&(0x7f00000018c0)=""/41, 0x29}, {&(0x7f0000001900)=""/212, 0xd4}, {&(0x7f0000001a00)=""/65, 0x41}, {&(0x7f0000001a80)=""/99, 0x63}, {&(0x7f0000001b00)=""/156, 0x9c}, {&(0x7f0000001bc0)=""/58, 0x3a}], 0x8, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000001c80)={0x0, 0x0, 0xffffffffffffffff}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r12, 0x800c6613, &(0x7f0000001cc0)=@v1={0x0, @aes128, 0x1, "eff7e8c8e5a56e2d"}) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000001d00)={0x800, 0x6, 0x4, 0x1000, {}, {0x4, 0x0, 0x40, 0x2, 0x9, 0x0, "666d9966"}, 0xa448, 0x3, @offset=0x1, 0x4}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001d80)={r7, 0xc4}, &(0x7f0000001dc0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r9, 0x84, 0x23, &(0x7f0000001e00)={r13, 0x2}, 0x8) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000000, 0x20010, r11, 0x0) 10:13:15 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x100800) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x2a, 0x6, 0x0, {0x2, 0x1, 0x1, 0x0, '$'}}, 0x2a) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xfffffffffffffff9) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000000c0)={0x2c, 0xd, 0x15, 0x1f, 0xb, 0x4, 0x1, 0x13e, 0x1}) r1 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x140000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xd4, r2, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x33dc}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x40000}, 0x44) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000400)={0x1, 0x8, 0x1, 0x3, 0x9, 0xcd7f, 0xbdf, 0x2, r5}, &(0x7f0000000440)=0x20) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000480)='syz1\x00', 0x1ff) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/capi/capi20ncci\x00', 0x100000, 0x0) bind$pptp(r6, &(0x7f0000000500)={0x18, 0x2, {0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) r7 = dup(0xffffffffffffffff) ioctl$TIOCGPKT(r7, 0x80045438, &(0x7f0000000540)) r8 = syz_open_dev$radio(&(0x7f0000000580)='/dev/radio#\x00', 0x1, 0x2) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f00000005c0)={r4, 0x7}, 0x8) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x109000, 0x0) ioctl$VIDIOC_G_CROP(r9, 0xc014563b, &(0x7f0000000640)={0x1, {0x8, 0x1, 0x4, 0x1}}) pipe(&(0x7f0000000680)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f00000006c0)={0x0, 0x2}, &(0x7f0000000700)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r10, 0x84, 0x6f, &(0x7f00000007c0)={r11, 0x78, &(0x7f0000000740)=[@in6={0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x28}, 0xc000000}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e22, 0x7fff, @loopback, 0x2}, @in={0x2, 0x4e22, @rand_addr=0x5}, @in={0x2, 0x4e23, @rand_addr=0x80000001}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f0000000800)=0x10) prlimit64(0x0, 0x2, &(0x7f0000000840)={0x800, 0x7}, &(0x7f0000000880)) syz_extract_tcp_res(&(0x7f00000008c0), 0x0, 0x5) ioctl$sock_proto_private(r3, 0x89ee, &(0x7f0000000900)="025071100c28618893404eb323be40dac0fa5375e2e47fe21f67") r12 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x180000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e23, 0x0, @mcast2, 0x6f}}, [0x0, 0x6, 0x8000, 0x63, 0x3, 0x5, 0x1, 0x8, 0x1, 0x3, 0x94b, 0x6, 0xffff, 0x8, 0xffffffff]}, &(0x7f0000000a40)=0x100) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r12, 0x84, 0x6, &(0x7f0000000a80)={r13, @in6={{0xa, 0x4e24, 0xffffffff, @mcast1, 0xffff}}}, &(0x7f0000000b40)=0x84) r14 = syz_open_dev$admmidi(&(0x7f0000000b80)='/dev/admmidi#\x00', 0x4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0), 0x106, 0x2}}, 0x20) 10:13:15 executing program 4: geteuid() r0 = socket$inet(0x2, 0x5, 0x3f) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={r1, 0x30, &(0x7f0000000080)=[@in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}]}, &(0x7f0000000100)=0x10) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000140)={0x0, 0x6, 0x1, 0x4}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x30000, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_delroute={0x2c, 0x19, 0x1, 0x70bd2c, 0x25dfdbff, {0x2, 0x20, 0x20, 0x0, 0xfd, 0x0, 0xfe, 0x3, 0x400}, [@RTA_SRC={0x8, 0x2, @empty}, @RTA_IIF={0x8, 0x1, r3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4000001) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x8800) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f00000003c0)={0x4, 0x8, 0xfa00, {r5, 0x7}}, 0x10) r6 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x40110, r6, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x40, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000480)=0x8b5) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000004c0)={&(0x7f0000ff6000/0x4000)=nil, 0x4000}) sendmsg$nl_route(r7, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)=@mpls_newroute={0x30, 0x18, 0x8, 0x70bd2a, 0x25dfdbfd, {0x1c, 0xb9dc379135ab8766, 0x10, 0x6a, 0xfe, 0x0, 0xfe, 0xe9336a4106b4b724, 0xca5d16e192d8e700}, [@RTA_VIA={0x14, 0x12, {0x2, "488c8177eff4a8410d206ed520ae"}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000}, 0x4004000) r9 = inotify_init1(0x80800) fcntl$dupfd(r4, 0x605, r9) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/policy\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000640)='/dev/bus/usb/00#/00#\x00', 0x2f5b, 0x100000) prctl$PR_GET_SECCOMP(0x15) r10 = accept$ax25(0xffffffffffffffff, &(0x7f0000000680)={{0x3, @default}, [@netrom, @netrom, @default, @null, @remote, @null, @remote, @null]}, &(0x7f0000000700)=0x48) sync_file_range(r10, 0x6, 0x5, 0x1) r11 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000740)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$IMSETDEVNAME(r11, 0x80184947, &(0x7f0000000780)={0x101, 'syz1\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) accept4$ax25(r11, &(0x7f00000007c0)={{}, [@null, @bcast, @netrom, @null, @rose, @rose, @rose, @default]}, &(0x7f0000000840)=0x48, 0x800) r12 = openat$usbmon(0xffffffffffffff9c, &(0x7f0000000880)='/dev/usbmon0\x00', 0x40281, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r12, 0x40106614, &(0x7f00000008c0)) 10:13:15 executing program 3: r0 = geteuid() ioprio_set$uid(0x3, r0, 0x8) r1 = socket(0x4, 0x2, 0x1) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000080)={r2, 0x6}, 0x8) r3 = msgget(0x0, 0x90) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() r7 = getpid() msgctl$IPC_SET(r3, 0x1, &(0x7f0000000200)={{0x2, r4, r5, r0, r6, 0x185, 0x6}, 0x1, 0x1, 0x8, 0x5, 0x2, 0x6, 0xffffffffffffffff, r7}) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000002c0)={0x7, 0x6, 0xc008, 0x0, 0x6, 0x8, 0x3, 0x8, 0x0}, &(0x7f0000000300)=0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000340)={r9}, &(0x7f0000000380)=0x8) setxattr$security_smack_transmute(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000400)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000440)='TRUE', 0x4, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000000480)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@initdev}}, &(0x7f0000000580)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @initdev}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000006c0)=0xe8) setreuid(r11, r13) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000700)) syz_mount_image$vfat(&(0x7f0000000740)='vfat\x00', &(0x7f0000000780)='./file0\x00', 0x100, 0x6, &(0x7f0000001a80)=[{&(0x7f00000007c0)="7d78c24beccbf3930072c4c3459866b21806b4be3ca76789e30c5e1e09edee159bd33da450e3b025fad157c28a8479dcfae789fbc09fca6a5ecf495331344f8f58c551e38fb58b0b4c192550862a9e742fb465aef95369bbad1f79a0634c38e9ac1b449370cf6377361f31b015244129cd3c0c8f5371dbc0794fe22e36410b0a3d41b20b5eddff93afcf2105b138e4fe1ffd8fb18d8140ef1eff4f11fcde1ce89d75954b825b0661bdb95af68095f008a40dea63da553fd32501c8805d23dd33c05f39708fd3c52c6d5aff90df18c9a17e1352209cbe72db", 0xd8, 0x5}, {&(0x7f00000008c0), 0x0, 0x20}, {&(0x7f0000000900)="47bde07bd2989df87e4010d975cbaf052eb6010cc60a1cfd2f5f9b723f572966d4417e3e1882871a303d8d9ca320071185a1a1228a7c4ee8e258ac4b69252f6450f4d34bd302fd5a211860093968ad29492947b91e922a9268c2acc0", 0x5c, 0xb25}, {&(0x7f0000000980)="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", 0x1000, 0x3b}, {&(0x7f0000001980)="1198d73800adc93db39d90b8e0f24bc8b61f1af7bbfb6fed0a43d026622e2dd5b754a7beea1afafd142c139b1104bedba563e947e8c1ce406283960f030b3d1df7e5cf3c6b04a816cd741b1605ad0ce144892a2fdc6ec19d4c231cd38e39a26714f5d67f5466269d31cb9818d84461133b825e0e638d9c6a666e63b3e93814bbe1ce0e914d9ea5846d4b616cb5", 0x8d, 0xff}, {&(0x7f0000001a40)="82a3a1376c1a0dc4262e722422bc3e6542a0e515c40b3421f35fa69d6947e4b9701afa1426abf6239ba619f83fb3afde0fe891", 0x33, 0x5}], 0x800, &(0x7f0000001b40)={[{@numtail='nonumtail=0'}, {@shortname_winnt='shortname=winnt'}, {@numtail='nonumtail=0'}, {@uni_xlateno='uni_xlate=0'}, {@nonumtail='nnonumtail=1'}, {@iocharset={'iocharset', 0x3d, 'iso8859-1'}}], [{@seclabel='seclabel'}]}) r14 = syz_open_dev$midi(&(0x7f0000001bc0)='/dev/midi#\x00', 0x100000000, 0x400040) ioctl$RTC_WKALM_SET(r14, 0x4028700f, &(0x7f0000001c00)={0x0, 0x0, {0x19, 0x20, 0x8, 0x7, 0x3, 0xc8, 0x0, 0x16a}}) r15 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000001c40)='./file0\x00', 0x420) inotify_rm_watch(r8, r15) r16 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/sequencer\x00', 0x4641, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r16, 0x84, 0x65, &(0x7f0000001cc0)=[@in6={0xa, 0x4e24, 0x6, @ipv4={[], [], @empty}}, @in={0x2, 0x4e21, @rand_addr=0x3f}, @in={0x2, 0x4e23, @remote}], 0x3c) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000001d00)={0x8, 0xdb, 0xff, 0x2, 0xcb, 0x40, 0x0, 0x1f, 0x8, 0x4, 0x2}, 0xb) ioctl$TIOCGDEV(r16, 0x80045432, &(0x7f0000001d40)) syz_open_dev$sndctrl(&(0x7f0000001d80)='/dev/snd/controlC#\x00', 0x2, 0x92960d8167f4644b) r17 = syz_open_dev$sndpcmc(&(0x7f0000001dc0)='/dev/snd/pcmC#D#c\x00', 0xdcca, 0x4000) r18 = syz_genetlink_get_family_id$team(&(0x7f0000001e40)='team\x00') getsockopt$inet_mreqn(r14, 0x0, 0x20, &(0x7f0000001e80)={@rand_addr, @broadcast, 0x0}, &(0x7f0000001ec0)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001f00)={'veth1_to_team\x00', r10}) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000001f40)={'lapb0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r16, 0x0, 0x10, &(0x7f0000004880)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000004980)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004a80)={{{@in=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@empty}}, &(0x7f0000004b80)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000005180)={{{@in=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000005280)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000005340)={@dev, @multicast2, 0x0}, &(0x7f0000005380)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000053c0)={@remote, @rand_addr, 0x0}, &(0x7f0000005400)=0xc) recvmmsg(0xffffffffffffffff, &(0x7f000000dbc0)=[{{0x0, 0x0, &(0x7f00000055c0)=[{&(0x7f00000054c0)=""/60, 0x3c}, {&(0x7f0000005500)=""/49, 0x31}, {&(0x7f0000005540)=""/116, 0x74}], 0x3, &(0x7f0000005600)=""/197, 0xc5}, 0xa0}, {{&(0x7f0000005700)=@rc, 0x80, &(0x7f0000005c80)=[{&(0x7f0000005780)=""/194, 0xc2}, {&(0x7f0000005880)=""/191, 0xbf}, {&(0x7f0000005940)=""/148, 0x94}, {&(0x7f0000005a00)=""/81, 0x51}, {&(0x7f0000005a80)=""/72, 0x48}, {&(0x7f0000005b00)=""/183, 0xb7}, {&(0x7f0000005bc0)=""/21, 0x15}, {&(0x7f0000005c00)=""/59, 0x3b}, {&(0x7f0000005c40)}], 0x9}}, {{&(0x7f0000005d40)=@ipx, 0x80, &(0x7f0000007f80)=[{&(0x7f0000005dc0)=""/147, 0x93}, {&(0x7f0000005e80)=""/4096, 0x1000}, {&(0x7f0000006e80)=""/205, 0xcd}, {&(0x7f0000006f80)=""/4096, 0x1000}], 0x4, &(0x7f0000007fc0)=""/77, 0x4d}, 0x6a}, {{&(0x7f0000008040)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000009540)=[{&(0x7f00000080c0)=""/122, 0x7a}, {&(0x7f0000008140)=""/180, 0xb4}, {&(0x7f0000008200)=""/225, 0xe1}, {&(0x7f0000008300)=""/4096, 0x1000}, {&(0x7f0000009300)=""/204, 0xcc}, {&(0x7f0000009400)=""/92, 0x5c}, {&(0x7f0000009480)=""/143, 0x8f}], 0x7, &(0x7f00000095c0)=""/99, 0x63}, 0x3ff}, {{&(0x7f0000009640)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f000000c840)=[{&(0x7f00000096c0)=""/83, 0x53}, {&(0x7f0000009740)=""/168, 0xa8}, {&(0x7f0000009800)=""/4096, 0x1000}, {&(0x7f000000a800)=""/4096, 0x1000}, {&(0x7f000000b800)=""/48, 0x30}, {&(0x7f000000b840)=""/4096, 0x1000}], 0x6, &(0x7f000000c8c0)=""/209, 0xd1}, 0x4}, {{&(0x7f000000c9c0)=@x25={0x9, @remote}, 0x80, &(0x7f000000cb00)=[{&(0x7f000000ca40)=""/37, 0x25}, {&(0x7f000000ca80)=""/34, 0x22}, {&(0x7f000000cac0)=""/54, 0x36}], 0x3, &(0x7f000000cb40)=""/151, 0x97}, 0x5}, {{0x0, 0x0, &(0x7f000000d1c0)=[{&(0x7f000000cc00)=""/234, 0xea}, {&(0x7f000000cd00)=""/103, 0x67}, {&(0x7f000000cd80)=""/116, 0x74}, {&(0x7f000000ce00)=""/201, 0xc9}, {&(0x7f000000cf00)=""/106, 0x6a}, {&(0x7f000000cf80)=""/42, 0x2a}, {&(0x7f000000cfc0)=""/231, 0xe7}, {&(0x7f000000d0c0)=""/249, 0xf9}], 0x8, &(0x7f000000d240)=""/201, 0xc9}, 0x614}, {{&(0x7f000000d340)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000000d640)=[{&(0x7f000000d3c0)=""/216, 0xd8}, {&(0x7f000000d4c0)=""/166, 0xa6}, {&(0x7f000000d580)=""/30, 0x1e}, {&(0x7f000000d5c0)=""/115, 0x73}], 0x4}, 0x5}, {{0x0, 0x0, &(0x7f000000db00)=[{&(0x7f000000d680)=""/102, 0x66}, {&(0x7f000000d700)=""/208, 0xd0}, {&(0x7f000000d800)=""/255, 0xff}, {&(0x7f000000d900)=""/74, 0x4a}, {&(0x7f000000d980)=""/159, 0x9f}, {&(0x7f000000da40)=""/175, 0xaf}], 0x6, &(0x7f000000db80)=""/1, 0x1}, 0xcce9}], 0x9, 0x0, &(0x7f000000de00)={0x0, 0x1c9c380}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f000000de40)={'erspan0\x00', r12}) getsockopt$inet6_IPV6_XFRM_POLICY(r16, 0x29, 0x23, &(0x7f000000de80)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f000000df80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000000f380)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f000000f480)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000011000)={@loopback, 0x0}, &(0x7f0000011040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000011200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f0000011300)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r17, &(0x7f0000011e40)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000011e00)={&(0x7f0000011340)={0xa8c, r18, 0x2, 0x70bd2b, 0x8, {}, [{{0x8}, {0x168, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r19}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r20}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9d4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfff}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r21}, {0x4}}, {{0x8, 0x1, r22}, {0x164, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r23}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r25}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r26}, {0x1dc, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xaf}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x80}}}]}}, {{0x8, 0x1, r12}, {0x1e0, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1f}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x892d}}}]}}, {{0x8, 0x1, r27}, {0xa8, 0x2, [{0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x0, 0x1, 0x4, 0xffffffff}, {0x0, 0x20, 0x48, 0x6}, {0x7f, 0xff, 0x2, 0x8}, {0x1, 0x6, 0x3, 0x800}, {0x3, 0x7f, 0x1f, 0x80000000}, {0x9, 0x7f, 0x0, 0x3}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8}}}]}}, {{0x8, 0x1, r12}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r28}}}]}}, {{0x8, 0x1, r29}, {0xb4, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x80}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffff9ac7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x80}}, {0x8}}}]}}, {{0x8, 0x1, r30}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8}}}]}}, {{0x8, 0x1, r12}, {0x1bc, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r31}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x82a, 0x5, 0x24, 0x2761}, {0x9dc, 0x6}, {0xdcb, 0x20, 0x2, 0x800}, {0x1, 0x40, 0x2e, 0x5}, {0x8001, 0x2, 0x5, 0x2}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x0, 0x3f, 0x1, 0x4}, {0x5, 0x7, 0xe1, 0x9}, {0x4, 0x20, 0x8, 0x8}, {0x8, 0x1, 0x7f, 0x8000}, {0x56a7, 0x1, 0x5, 0x3}, {0x8, 0x40, 0x20, 0x2}, {0xa0c4, 0x50, 0x80, 0x3f}, {0x980, 0x20, 0x11, 0x9}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r32}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}]}, 0xa8c}, 0x1, 0x0, 0x0, 0x40}, 0x4000) 10:13:15 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100000001, 0x88080) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000040)) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KDADDIO(r1, 0x4b34, 0x3) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000000200)={0x1, 0x4, 0x1000, 0x20, &(0x7f00000000c0)="210d4d4dba438d9a5c6deb1a168a1c4d62cfcb6ccd3dbd00d9415cd3bfadbed9", 0xd4, 0x0, &(0x7f0000000100)="eb0c6b787a8e4fdb2b99351c3baf259b2dab2623242fde009dc73d8c3eebff104169d539127ef3fc925be0835b3197f6f183568f89920fefbb4b59cf00beafe612bc3ba932c6de28c764520bc3c699012580f083ef1849b7fea8a2cc6e1111932535de3c41a7a1ca72f135301fe6f0d913996930d4c86c6d6349483a775bcc182fbc57c0abc46f09f14a61535e6fbe28a4308e5109aecefb9489bd3595076a72918b921359d18406094cc658a340aaa7191244a49f8f6fde989249e6bdd24fcd42474c33fbf2bb52835cd0575262c716f7e93fb8"}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x80, 0x80, 0xc, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x10, 0x3}]}, @struct={0xf, 0x8, 0x0, 0x4, 0x0, 0x2, [{0x6, 0x1, 0x3}, {0x1, 0x2, 0xffff0001}, {0x0, 0x3, 0x81d4}, {0xd, 0x2, 0x5}, {0xf, 0x3, 0x3c4a1848}, {0xb, 0x5, 0x80}, {0xd, 0x5, 0xb712}, {0xd, 0x1, 0x2c}]}]}, {0x0, [0x5f, 0x7fb8348bebe8a3cb, 0x2e, 0x2e, 0x61, 0x30, 0x5f, 0x0, 0x5f, 0x2e]}}, &(0x7f0000000340)=""/136, 0xa4, 0x88}, 0x20) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x3) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000017c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000001800)={0x80, 0x6, 0x7, 0x8, 0x0}, &(0x7f0000001840)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000001880)={r4, @in={{0x2, 0x4e22, @multicast2}}, 0x454, 0x8, 0xffffffff, 0x9, 0x20}, 0x98) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001940)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$KVM_TRANSLATE(r5, 0xc018ae85, &(0x7f0000001980)={0x4, 0x4, 0x6, 0x80, 0x11}) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xedc5371f9b89a460, &(0x7f00000019c0), &(0x7f0000001a00)=0x4) openat$vsock(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/vsock\x00', 0x200800, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a80)=0x0) getpriority(0x0, r6) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/rtc0\x00', 0x2140, 0x0) fcntl$F_GET_FILE_RW_HINT(r7, 0x40d, &(0x7f0000001b00)) pipe(&(0x7f0000001b40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_IRQ_BUSID(r8, 0xc0106403, &(0x7f0000001b80)={0x1f, 0x26, 0x1000, 0x4e}) r10 = syz_open_dev$audion(&(0x7f0000001bc0)='/dev/audio#\x00', 0x2, 0x2) ioctl$UI_DEV_CREATE(r10, 0x5501) r11 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/snapshot\x00', 0x80000, 0x0) signalfd4(r11, &(0x7f0000001c40)={0x800}, 0x8, 0x800) ioctl$sock_inet_udp_SIOCOUTQ(r9, 0x5411, &(0x7f0000001c80)) syz_open_dev$video4linux(&(0x7f0000001cc0)='/dev/v4l-subdev#\x00', 0x1, 0x1000) r12 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_buf(r12, 0x1, 0x3b, &(0x7f0000001d00)=""/4096, &(0x7f0000002d00)=0x1000) [ 159.157265] audit: type=1400 audit(1569838395.190:37): avc: denied { map } for pid=6904 comm="syz-executor.4" path="/sys/kernel/debug/kcov" dev="debugfs" ino=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 159.530939] IPVS: ftp: loaded support on port[0] = 21 [ 160.378113] chnl_net:caif_netlink_parms(): no params data found [ 160.386417] IPVS: ftp: loaded support on port[0] = 21 [ 160.418087] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.424953] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.431876] device bridge_slave_0 entered promiscuous mode [ 160.438466] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.444930] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.451738] device bridge_slave_1 entered promiscuous mode [ 160.470711] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.484117] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 160.505840] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 160.512985] team0: Port device team_slave_0 added [ 160.519966] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 160.527013] team0: Port device team_slave_1 added [ 160.533922] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 160.545028] IPVS: ftp: loaded support on port[0] = 21 [ 160.557860] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 160.641902] device hsr_slave_0 entered promiscuous mode [ 160.680294] device hsr_slave_1 entered promiscuous mode [ 160.762167] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 160.788773] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 160.815613] chnl_net:caif_netlink_parms(): no params data found [ 160.835609] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.842054] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.848815] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.855178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.882263] IPVS: ftp: loaded support on port[0] = 21 [ 160.896977] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.904442] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.911676] device bridge_slave_0 entered promiscuous mode [ 160.919436] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.925835] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.932956] device bridge_slave_1 entered promiscuous mode [ 160.973474] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.984249] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.008384] chnl_net:caif_netlink_parms(): no params data found [ 161.036616] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 161.043871] team0: Port device team_slave_0 added [ 161.049326] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 161.056742] team0: Port device team_slave_1 added [ 161.074749] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 161.083817] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 161.152816] device hsr_slave_0 entered promiscuous mode [ 161.190253] device hsr_slave_1 entered promiscuous mode [ 161.252323] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 161.259038] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.265549] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.272479] device bridge_slave_0 entered promiscuous mode [ 161.284330] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 161.291359] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.297762] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.299077] IPVS: ftp: loaded support on port[0] = 21 [ 161.310548] device bridge_slave_1 entered promiscuous mode [ 161.332803] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 161.338858] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.349975] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.356337] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.362983] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.369322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.394177] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.403303] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.413227] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.469090] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.476033] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.493184] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.500630] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 161.508363] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.515147] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.538881] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.552804] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.559141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.567452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.574498] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 161.581788] team0: Port device team_slave_0 added [ 161.587228] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 161.594734] team0: Port device team_slave_1 added [ 161.599740] chnl_net:caif_netlink_parms(): no params data found [ 161.613550] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.621744] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 161.627798] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.634686] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 161.645751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.653215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.663755] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 161.669811] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.677567] IPVS: ftp: loaded support on port[0] = 21 [ 161.683278] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 161.697189] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 161.708021] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 161.723811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.733400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.741247] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.747569] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.754418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.762628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.770213] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.776546] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.787839] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.823257] device hsr_slave_0 entered promiscuous mode [ 161.860352] device hsr_slave_1 entered promiscuous mode [ 161.900512] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 161.907521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.915614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.923249] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.929574] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.941448] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.953159] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.965931] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 161.977524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.985240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.993069] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.000649] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.006964] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.015296] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.044112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.055565] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 162.066543] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.073093] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.079888] device bridge_slave_0 entered promiscuous mode [ 162.087469] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.094031] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.101244] device bridge_slave_1 entered promiscuous mode [ 162.108379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.116913] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 162.151924] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.170546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.178211] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.185788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.193611] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.209605] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 162.218525] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 162.227524] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 162.252514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.260407] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.267848] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.280981] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 162.288491] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 162.298228] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 162.305132] chnl_net:caif_netlink_parms(): no params data found [ 162.314942] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 162.322021] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.329025] team0: Port device team_slave_0 added [ 162.336822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.344584] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.353824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.361469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.368876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.376551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.385718] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 162.406703] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 162.414021] team0: Port device team_slave_1 added [ 162.419073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.426669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.434685] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 162.443246] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 162.453549] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 162.459537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.472559] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 162.510712] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 162.518229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.525842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.533479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.541115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.553505] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 162.559492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.587277] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 162.595086] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 162.607076] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 162.636324] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.642765] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.649556] device bridge_slave_0 entered promiscuous mode [ 162.665070] chnl_net:caif_netlink_parms(): no params data found [ 162.674645] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.681102] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.687891] device bridge_slave_1 entered promiscuous mode [ 162.733571] device hsr_slave_0 entered promiscuous mode [ 162.770596] device hsr_slave_1 entered promiscuous mode [ 162.810645] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 162.817577] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 162.843008] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.851007] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 162.870206] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.888275] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 162.898732] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 162.933181] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.939582] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.949482] device bridge_slave_0 entered promiscuous mode [ 162.973488] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.982058] team0: Port device team_slave_0 added [ 162.987981] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 162.995660] team0: Port device team_slave_1 added [ 163.002527] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.008895] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.015944] device bridge_slave_1 entered promiscuous mode [ 163.034321] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 163.043805] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.053268] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 163.069456] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 163.085605] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 163.094915] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 163.104681] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 163.113327] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 163.119429] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.158307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.165009] audit: type=1400 audit(1569838399.200:38): avc: denied { map } for pid=6945 comm="syz-executor.1" path="/proc/6945" dev="proc" ino=26652 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 163.199827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.210824] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 10:13:19 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r3, 0x2, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x4, 0x0, r2, &(0x7f0000000080)="04", 0x1, 0x7}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) r4 = dup3(r1, r2, 0x0) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x105000, 0x0) accept4$ax25(r6, &(0x7f0000000500)={{0x3, @default}, [@remote, @netrom, @default, @null, @bcast, @null, @rose, @rose]}, &(0x7f0000000480)=0x48, 0x80800) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) r7 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r7, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r7, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x4401, 0x0) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, 0x0) getsockopt$inet6_tcp_buf(r7, 0x6, 0x21, &(0x7f0000000340)=""/229, &(0x7f0000000140)=0xe5) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000002100)={r0}) setsockopt$netrom_NETROM_N2(r8, 0x103, 0x3, &(0x7f0000002140)=0x1bc, 0x4) ioctl$int_in(r5, 0x800000800c5011, &(0x7f0000000440)) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000580), &(0x7f00000005c0)=0xc) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000640)={0x10, 0xffffff2a, 0xfa00, {0x0, 0x0, {0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, &(0x7f0000000280)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$inet_mreq(r5, 0x0, 0x24, &(0x7f0000000180)={@empty, @broadcast}, 0x8) ioctl$SIOCRSACCEPT(r4, 0x89e3) [ 163.253386] device hsr_slave_0 entered promiscuous mode [ 163.288300] device hsr_slave_1 entered promiscuous mode 10:13:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r6, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r6, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000048}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x2d8}}, 0x0) r8 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r8, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r8, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r8, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @loopback, 0x3}}}, 0x38) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r8, 0x400443c8, &(0x7f00000002c0)={r0, 0x10001}) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x60000, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736671002c00020028000100000000000000000000000000000000000000000000000000000097000000000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@gettfilter={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, r7}}, 0x24}}, 0x0) [ 163.330522] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.337596] team0: Port device team_slave_0 added [ 163.348602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.356770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.385383] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.391944] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.399409] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.412005] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 163.419212] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 163.429096] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.437178] team0: Port device team_slave_1 added [ 163.443002] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 163.473579] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 163.486639] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 163.497030] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 163.508684] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.521548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.529201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.536789] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.543168] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.551857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.560631] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 163.566988] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 163.581477] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 163.595570] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.644382] device hsr_slave_0 entered promiscuous mode [ 163.670354] device hsr_slave_1 entered promiscuous mode [ 163.710611] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 163.717265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.725457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.733072] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.740686] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.748006] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 10:13:19 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) write(r0, &(0x7f0000000040)="e04787e743b34ef363d95d6467a51c3abfea3a10850e21c5de6b04a65e4083f1275f1bdeffec63aadcae6402e4e5bcf7051951df8aff858894e31458d426e2e6d357ccd284922f01abe622149160edd46613677a7f7e83dacf349e824780328f8c9d6399ee56ee14e895e8b0a36a7f1aff6490e520c30f2707b82cf6b6c1a6c3398f495c1207c0d85134712ee034f1c446f45e04c8c4013d98185c0e88aaec56a85c0e4a67ba7bc6dcfef46e432405b342ff00109775aafb67eb53fa1ab21192d1b1f610c369768eb0405c8536cd", 0xce) open(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000006c0)="b9ff0300000d698cb89e40f088a8", 0x0, 0x100}, 0x28) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) [ 163.756849] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 163.766734] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 163.789761] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 163.806026] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 163.813821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.826157] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.835722] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 163.851981] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 10:13:19 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000480)={0xb63d, 0xffffffff, 0x0, 0x0, 0xfff}) r2 = creat(0x0, 0x1) write$binfmt_script(r2, &(0x7f0000000900)=ANY=[], 0x0) close(0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x200) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000340)={0xfffffffffffffffd}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r3, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x12c) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x13) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r4, 0xc02c564a, &(0x7f0000000280)={0xeec7, 0x50565559, 0x0, @discrete={0x5af}}) unshare(0x40000000) syz_open_dev$sndpcmc(&(0x7f00000005c0)='/dev/snd/pcmC#D#c\x00', 0x8, 0x0) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000640)='team\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002a001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000000d347"], 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'team0\x00'}) memfd_create(0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000007c0)=0x14, 0x0) r9 = open(&(0x7f00000001c0)='./bus\x00', 0x2, 0x0) r10 = memfd_create(&(0x7f0000000000)='^posix_acl_accessppp1\\\x00', 0x0) splice(r9, 0x0, r10, &(0x7f0000000100), 0x20, 0x0) write$cgroup_subtree(r9, &(0x7f00000002c0)=ANY=[@ANYRESOCT=0x0], 0x17) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000000a00)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000b00)=0xe8) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100), 0x20, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'team0\x00', r11}) r12 = open(&(0x7f00000001c0)='./bus\x00', 0x2, 0x0) r13 = memfd_create(&(0x7f0000000000)='^posix_acl_accessppp1|\x00', 0x2) splice(r12, 0x0, r13, &(0x7f0000000100), 0x20, 0x0) write$cgroup_subtree(r12, &(0x7f0000000040)=ANY=[@ANYBLOB="05"], 0x1) r14 = openat$cgroup_ro(r12, &(0x7f0000000bc0)='io.stat\x00', 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r14, &(0x7f0000000e00)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x1080000}, 0xfffffffffffffd1a, &(0x7f0000000dc0)={&(0x7f0000001100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="090000000000ffdbdf2501000000"], 0x284}, 0x1, 0x0, 0x0, 0x10}, 0x88) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000140)=0x5, 0x4) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000400), 0x2, 0x3}}, 0x20) syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0xfffffffffffffffe, 0x0) r15 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x1000000000000080, 0x0) ioctl$IOC_PR_CLEAR(r15, 0x401070cd, &(0x7f0000000000)={0x960}) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0x101, 0x70bd2c, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x8}}}, 0x61}}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006}]}, 0x10) [ 163.858696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.874787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.884702] audit: type=1400 audit(1569838399.920:39): avc: denied { create } for pid=6971 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 163.912360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.937121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.957804] IPVS: ftp: loaded support on port[0] = 21 [ 163.962015] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 163.969185] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.974466] audit: type=1400 audit(1569838400.010:40): avc: denied { write } for pid=6971 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 163.990053] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready 10:13:20 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) write(r0, &(0x7f0000000040)="e04787e743b34ef363d95d6467a51c3abfea3a10850e21c5de6b04a65e4083f1275f1bdeffec63aadcae6402e4e5bcf7051951df8aff858894e31458d426e2e6d357ccd284922f01abe622149160edd46613677a7f7e83dacf349e824780328f8c9d6399ee56ee14e895e8b0a36a7f1aff6490e520c30f2707b82cf6b6c1a6c3398f495c1207c0d85134712ee034f1c446f45e04c8c4013d98185c0e88aaec56a85c0e4a67ba7bc6dcfef46e432405b342ff00109775aafb67eb53fa1ab21192d1b1f610c369768eb0405c8536cd", 0xce) open(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000006c0)="b9ff0300000d698cb89e40f088a8", 0x0, 0x100}, 0x28) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) [ 164.021034] audit: type=1400 audit(1569838400.050:41): avc: denied { read } for pid=6971 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 164.064718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.072795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.089730] hrtimer: interrupt took 46323 ns [ 164.107854] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 164.123656] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.130296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.138550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.146340] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.152742] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.163315] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 164.195816] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 164.205984] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 164.212601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.221781] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 164.229909] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 164.237780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 10:13:20 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r2, 0x0, r1) keyctl$chown(0x4, r2, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r2) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r3, r4}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000040)={'sha224-avx\x00'}}) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000001200)={r4, 0x1000, 0x17}, 0x0, &(0x7f00000000c0)="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", &(0x7f00000010c0)=""/45) syz_emit_ethernet(0x2a, &(0x7f0000001100)=ANY=[@ANYBLOB="0180c2000000aaaaaaaa060801430006aaaa52ac141400eb5de09d9520ac14140000000000009e237b55d339f7cd20440c3e8444e808773f2d558a169145e438cbf6b8504ad40a5c7e080bfd24d600d00807db391dc9afd73111fb6531eda1c0a7d4ae2c2d867c4e5cdaa79adb4a4f1827cd6a5d9e7efdaa507c3be433472b6e79b86f600c230000000000004c968a43550bf6180000"], 0x0) getitimer(0x3, &(0x7f0000000080)) 10:13:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) fstat(0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010ffffff7f00000000dbdf2503000000"], 0x14}}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x200, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) [ 164.248162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.257762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.268655] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.275054] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.286269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.293311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.330336] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 164.338537] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 164.347419] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.356815] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 164.411772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.425773] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 164.435279] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 164.444046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.451707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.459210] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.490587] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 164.504150] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.511436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.519062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.526856] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.533334] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.540658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.549849] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.558558] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 164.575638] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 164.583504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.594108] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.606236] IPVS: ftp: loaded support on port[0] = 21 [ 164.607768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.619349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.627395] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.633778] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.643213] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 164.654312] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 164.661843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.669612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.677764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.690464] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 164.698537] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 164.712792] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 164.718881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.731069] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 164.738420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.746195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.754222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.766591] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.774763] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 164.788357] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 164.797812] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 164.811960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.819757] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.829104] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 164.841116] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready 10:13:20 executing program 5: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) setitimer(0x1, 0x0, 0x0) 10:13:20 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000640)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40480}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x35c}, 0x1, 0x0, 0x0, 0x84000}, 0x48110) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000100)={0x711}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 164.861999] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.868982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.877839] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.889727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.898587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.911807] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 164.922022] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 164.929167] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 164.930802] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 164.954114] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.969541] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.991609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.999580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.033013] protocol 88fb is buggy, dev hsr_slave_0 [ 165.038714] protocol 88fb is buggy, dev hsr_slave_1 [ 165.038932] syz-executor.5 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 165.051987] protocol 88fb is buggy, dev hsr_slave_0 [ 165.059236] protocol 88fb is buggy, dev hsr_slave_1 [ 165.066548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.095440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.170106] protocol 88fb is buggy, dev hsr_slave_0 [ 165.175208] protocol 88fb is buggy, dev hsr_slave_1 [ 165.182078] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 165.188119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.235703] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 165.287465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.315049] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.340454] protocol 88fb is buggy, dev hsr_slave_0 [ 165.345966] protocol 88fb is buggy, dev hsr_slave_1 [ 165.346762] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.357378] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.365732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.376363] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 165.397846] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 165.426480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.434661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.448807] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.455332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.464008] protocol 88fb is buggy, dev hsr_slave_0 [ 165.468627] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 165.469848] protocol 88fb is buggy, dev hsr_slave_1 [ 165.486349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.513001] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.523729] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 165.539179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.562798] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 165.582867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.597757] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.617470] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 165.636221] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.643934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.671177] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.694326] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 165.708069] syz-executor.5 (7005) used greatest stack depth: 24560 bytes left [ 165.734457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.745900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.773382] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 165.789276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.803621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.840690] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 165.846844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 10:13:21 executing program 4: r0 = getpid() accept(0xffffffffffffffff, &(0x7f00000000c0)=@generic, &(0x7f0000000000)=0x80) sched_setscheduler(r0, 0x5, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r4, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000180)=0x996, 0x4) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.stat\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 165.964699] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 165.981771] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.539093] FAT-fs (loop3): Unrecognized mount option "nnonumtail=1" or missing value 10:13:22 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x1c0000) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000000)) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200), 0x0) close(r4) socket$netlink(0x10, 0x3, 0x6) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r2, 0x0, r4, 0x0, 0x20000000010005, 0x0) 10:13:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x365b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80007, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x1) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0xffff) getpgrp(0xffffffffffffffff) stat(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) fcntl$getown(r2, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f0000005100)) lstat(0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000006780)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getgroups(0x3, &(0x7f0000006d00)=[0x0, 0xee00, 0xee01]) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r5) 10:13:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r4, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000740)={'veth0_to_bridge\x00', 0x200}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f00000000c0)='./file0\x00', 0x1ff, 0x8, &(0x7f0000000640)=[{&(0x7f0000000180)="4587178003fc8b84433bac67cb503fac8debec00f3924e7f3b3cbbb9732f9932b1d9808f1619522199b90e40dde7789f6ff19e426bcbb5aaa3686d61b66f30ffc00edf411ace4fb06110978250af294625252e1db7de14ec9257e26cd2673c55e1b02ee1dfe4fb07a571380b6f5477ddacb5ea5931f72170cb48929f43669825da83bb71a6f8e293ba4bd218b34c960c65c8a62bed9bb3b318660d0b431d9a5a1b0cfbc5ab56f40b776e7c1de83359e03effe9d98aea2e0be3e00998ca8e", 0xbe, 0x8}, {&(0x7f0000000240)="aa63dec4cdbc8c20289ada6481650ecada66dd3f39df3210", 0x18, 0xfffffffffffffc00}, {&(0x7f0000000280)="375f99fd7734bb60aaaba096a06933e55120eba524534ebbb400dd4df0f50b8234be0d0904fa8500842823a1f70f70c10d308db0106f1d31f8e2dfe3a3f97e4eb43111a6ebb1", 0x46, 0x4}, {&(0x7f0000000300)="70cc266dfdb12e447e0af80f0d555824f560665715116dfd7517e486364799c7804f56ee8fddc5a7a91f38736ae5aec04bd2e0655ea3640acd5bfb7da395d4ec22b9a4f65a1b531c8b5273df4bd1c8fce17e04481a2a2aef4326e5822034b32cedc126f978ab498b4b35680b8b7489e372f52f70feac2009af4002c1be", 0x7d, 0xffffffff}, {&(0x7f0000000380)="aef880c6c601c19ee6544626f12bd4b86f642baec4c8437612fd4fb1c37ac3a2ee1f4d2c734bbba515928c7c53277dd83511837b81a47abd59966d8d74c8a256c8d2b91dcfb031b7401e3c3c431613963974de43cede18a93f5221224ebbabece47fe912e8f4d9b2c59f02eaf715c3ce79c28f7759cbde67160a", 0x7a, 0x3}, {&(0x7f0000000400)="01270d68ddb858c3435df37530b8e4a02c17c896ba23c1e47b997e805a01df9f298460d5290e4dc79cc30bd49a293b4490f7e8ccc55e57e6a1539a511ca11a5dd73a678dac572424eb0675db3eb0695b300403f1e2d0ea1433c79629a7b1878be05f7425a5910075cefa3d7187090f2d9a3a747c8d31ba9241c287e1c2c7e118f270ec96e471ec0ea30806f04e1553861d4cf8a473b7acf8184c6896bd746658b3cbc4d49e4cff", 0xa7, 0x4}, {&(0x7f00000004c0)="96baa26be438d81362d0032e3f2f6c8e8ae4792e1ed69cb0758205ec6199eb361e73b10512fd0eaf1b90cb086b4726f61d2f0303dee01bf6f13b57fd85011288687805a784ec4c753fc1907968c8364fa301891a7bcd25d23189e754b381d1d290d5dbbc87b7147d4ef92c774345961c5e08f37bd27c969871b1da871cb33e670be49aaf85e5fe4cb044d70c85190427da4bb4ae28e0aea541fae01fa14e822d48060ebcaaf94ade97a194b72de3d8f0deadd93bfd13ff37290f09932eee3fb91e8401f844fb", 0xc6, 0x6}, {&(0x7f00000005c0)="2b0165ceb7d7b973e8e673df7bde13a3ec40662bebe64d6b693a7946d9305cadfc4b696970116fbfd7ef457fa9d99750b1b1e79e569cd9b046f5d2ff2bd5791c2abd290f2106d8d3f0c44c9d4643f85eb0", 0x51, 0x3}], 0x180017, &(0x7f0000000700)='\x00') connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r2, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0xf6, 0x0) dup2(r0, r2) tkill(r1, 0x1000000000013) 10:13:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) shmget(0x2, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f00000001c0)='numa_maps\x00') fcntl$getown(r0, 0x9) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 10:13:22 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x8) r1 = syz_open_dev$video(&(0x7f0000000080)='-devLvi$\xe9e\xbe`', 0x2, 0x305200) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) [ 166.678676] FAT-fs (loop3): Unrecognized mount option "nnonumtail=1" or missing value 10:13:22 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x11, 0x1, {0x52, 0x3, 0x8}}, 0x14) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r3, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x1ede) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r4, 0x800000800c5011, &(0x7f0000000440)) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r5, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, 0x0) r6 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$TCGETS(r6, 0x5401, &(0x7f0000000400)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) fsetxattr$security_capability(r6, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r7}, 0x18, 0x0) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r8) getresgid(&(0x7f0000000180), &(0x7f0000000200), &(0x7f0000000240)=0x0) write$FUSE_DIRENTPLUS(r5, &(0x7f0000000280)={0x160, 0x0, 0x5, [{{0x3, 0x1, 0x0, 0x80, 0x8, 0x0, {0x6, 0x3, 0x91a, 0x9835, 0xffc000000000, 0x4, 0x3, 0x0, 0x1, 0x8, 0x5, r7, r8, 0xf7b, 0x6be}}, {0x4, 0xe6, 0xb, 0x3676, '/dev/audio\x00'}}, {{0x6, 0x2, 0x22b7, 0x8, 0x4, 0x3, {0x1, 0xffffffffffffff90, 0x1, 0x0, 0x0, 0x2, 0x1c0, 0x4, 0x5, 0x7, 0x3, 0xffffffffffffffff, r9, 0x1ff}}, {0x4, 0x6, 0xa, 0x3f, '/dev/uhid\x00'}}]}, 0x160) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, 0x0) ioctl$KVM_S390_UCAS_MAP(r4, 0x4018ae50, &(0x7f00000000c0)={0x10000, 0xfffffffffffff5d6, 0xf7}) [ 166.949510] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=7080 comm=syz-executor.3 [ 167.186500] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=7080 comm=syz-executor.3 [ 167.250204] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=7080 comm=syz-executor.3 [ 167.277245] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=7080 comm=syz-executor.3 [ 167.305646] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=7080 comm=syz-executor.3 [ 167.334987] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=7080 comm=syz-executor.3 [ 167.365373] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=7080 comm=syz-executor.3 [ 167.386380] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=7080 comm=syz-executor.3 [ 167.401398] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=7080 comm=syz-executor.3 10:13:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x10000, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0xffff}, 0x0) syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x9, 0x200300) eventfd2(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x2, 0x100) ioctl$KVM_NMI(r3, 0xae9a) write$nbd(r2, &(0x7f0000000040)=ANY=[], 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000080)=""/240) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) geteuid() r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x6}]}}}]}, 0x3c}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) r6 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000100)=0x9) r7 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$int_in(r7, 0x5452, &(0x7f0000000100)=0x9) r8 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r8, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r8, 0x0) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000080)=""/240) r9 = syz_open_procfs(0x0, &(0x7f0000000200)='limits\x00') r10 = dup(0xffffffffffffffff) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f00000006c0)=0xc) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCAX25ADDUID(r9, 0x89e1, &(0x7f0000000080)={0x3, @default, r11}) getresgid(&(0x7f0000000280), &(0x7f0000000300), &(0x7f0000000340)) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/s\xe9Uf_\x8fp^\xb0\xb8\xfaC#\x00', 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000a00)='/dev/usbmon#\x00', 0x3f, 0x100) getpid() [ 167.415804] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=7080 comm=syz-executor.3 10:13:23 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount$overlay(0x0, &(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='overlay\x00', 0x2000000, &(0x7f0000000200)={[{@index_off='index=off'}, {@xino_on='xino=on'}, {@xino_off='xino=off'}, {@metacopy_on='metacopy=on'}, {@redirect_dir={'redirect_dir', 0x3d, './file0/file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@workdir={'workdir', 0x3d, './file0'}}], [{@fsname={'fsname', 0x3d, ':{'}}]}) 10:13:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{&(0x7f00000011c0)=@generic, 0x80, &(0x7f0000002700)=[{&(0x7f0000001240)=""/75, 0x4b}], 0x1, &(0x7f00000027c0)=""/243, 0xf3}}], 0x500, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 10:13:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x612, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) connect$unix(r0, &(0x7f0000000140), 0x6e) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000f1f63804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 10:13:23 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000000)=""/111, 0x6f) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="962d03b921921dde6ffb76ce8210f78000000000000000646e6f3dfd36a38c0db789a4a50ef56a26061930afd8b579f555", @ANYRESHEX, @ANYBLOB=',\x00']) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x20000, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) connect(r1, &(0x7f0000000200)=@ipx={0x4, 0xff80, 0x8, "738f4ac18a11", 0x3}, 0x80) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000080)=0x1b20, 0x4) 10:13:23 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) capget(&(0x7f0000000200)={0x20071026}, &(0x7f0000000240)={0x0, 0x400, 0x0, 0x7f, 0x37b4bc7d, 0xac}) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x8f) r0 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup(r3) ioctl$TIOCMGET(r4, 0x5415, &(0x7f0000000100)) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c6531ba139ea66b7eea5d53fad7cba7362ed380b2e62aff02ae3066255ed4dc0005722056195a09932f27349332a0895fd0045b6577ff0c095d1bf21b6d350263f02283f54cbefcd0545e0a73e5dac4efaf79898d9f35b031"]) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x4}}, 0x20) r5 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f00000003c0)={0x0, 0x7fffffff}) prctl$PR_SVE_SET_VL(0x32, 0x1b9e7) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r6, 0x800000c0045005, &(0x7f0000000000)=0x7b) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r12, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r12, 0xae80, 0x0) ioctl$int_in(r12, 0x800000800c5011, &(0x7f0000000440)=0x400000000000) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @mcast1}}}, 0x38) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, 0x0) ioctl$TCGETA(r6, 0x5405, &(0x7f0000000080)) chdir(&(0x7f0000000180)='./file0\x00') pivot_root(&(0x7f0000000340)='./file2\x00', &(0x7f0000000440)='./file1/file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x40000012, 0xffffffffffffffff, 0x0) [ 167.600455] llc_conn_state_process: llc_conn_service failed [ 167.628335] audit: type=1800 audit(1569838403.660:42): pid=7119 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16550 res=0 [ 167.655008] 9pnet: Insufficient options for proto=fd [ 167.677522] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. 10:13:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000000400"/20, @ANYRES32=0x0, @ANYBLOB], 0x3c}}, 0x0) [ 167.702064] overlayfs: unrecognized mount option "xino=on" or missing value [ 167.709500] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure [ 167.833144] overlayfs: failed to resolve './file1ºž¦k~ê]Sú×˧6.Ó€²æ*ÿ®0f%^ÔÜ': -2 10:13:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000002c0)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r3, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000800)='/dev/btrfs-control\x00', 0x200, 0x0) sendmsg$rds(r4, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000009c0), 0x2, &(0x7f0000000e80)=[@rdma_map={0x0, 0x114, 0x3, {{&(0x7f0000000a00)=""/237}, &(0x7f0000000b00), 0x4}}, @cswp={0x0, 0x114, 0x7, {{0x7, 0x1ff}, &(0x7f0000000b40)=0x8, &(0x7f0000000b80)=0x3, 0x6, 0x3, 0x1f, 0xd15, 0x40, 0x98a}}, @mask_cswp={0x0, 0x114, 0x9, {{0x9, 0x1}, &(0x7f0000000bc0)=0x9, &(0x7f0000000c00)=0x5, 0x7fffffff, 0x7ff, 0x0, 0x0, 0x8, 0x7}}, @cswp={0x0, 0x114, 0x7, {{0x0, 0x5}, &(0x7f0000000c40)=0x2, &(0x7f0000000c80)=0x6, 0x4, 0x3, 0x5, 0x2, 0x8, 0x1}}, @mask_cswp={0x0, 0x114, 0x9, {{0x9, 0xfffffff9}, &(0x7f0000000cc0)=0xfcf, &(0x7f0000000d00)=0x7, 0x4, 0x6940, 0x0, 0xffffffffffffff80, 0x0, 0x7ff}}, @rdma_map={0x0, 0x114, 0x3, {{&(0x7f0000000d40)=""/200}, &(0x7f0000000e40), 0x1c}}], 0xffffffffffffff85, 0x58004}, 0x801) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x73211dbdccc9dada, 0x0, 0x0, 0x2f0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 168.207580] overlayfs: failed to resolve './file1ºž¦k~ê]Sú×˧6.Ó€²æ*ÿ®0f%^ÔÜ': -2 10:13:24 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x2000010000000006) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "b13e1c20d1764d052a4289a71186ca1abfa7f39eb694f4602948f6585c2842ac42cb2f94b098e98f2bcd6128dab4a71d544e96e01e3a9a3548ee5f554c06d963346edb9d133e86fdd31c21e9aaffeb52f7cd63297b1fd0db1845e12bda3ce00f0cca0e6ac9c42a61e687c24c0553b408359c86c7bfd7a30944ac327f982b011258e85ee00f050c38e73199d07b72b225a96ab0fb5a9ea944a233e46cd4c25aaa0fe04bd9b3203f61a06c8f094563ffa0078e50248ce1acebc03c75069eb1cb20ebbe30ec063f9ebc45290dc4f8b56ebb08d32e4df04785fd385029f766a0b96db6a1b6615de63393fe97082c076a7170d2b1c06ce0627d6acae850c2b95f38b079a352f27bf6f5460078b8e597c1d3bdb5cf9e73f42eec5aea224ab44b94e18e812864faeaf770ba7471f99b07d41d573d1d4c3833fb4410ea36d710bfa66ccdb14a1927a678f873b023e82c341a43704adb37242a67b2a46d02ab7aee23cf3030a2f3dd58eece667b6e9393ee8d36649e37e83b1c73c0ef65b4df6173c1c25324fbb9afa1361dc4275f152deb03d7138a688eb9dc66e7845ce1be5647bf740b0e1dd038120ef1e3e1cf420cf8b723bef771376e433935e4f9096a10c4a969aceaac4791c41f365b274dab49bddf51b22a24c05ceaedcbf45febc927e98f410d38247d7679cee7b0d3041eaebd7821924ad31e7c5137bf87ce1ec537a981779f0a4c57bbbb5c641cfd02e1e3904f48b0be96fc9851b6bc8c4260168eea9d9d111e2777f78a9021d5eb0166e39410bf279656770263ca2fb7ac0e30d5e168f8cf4bc5665d057da939b770568e41d0fcec5d6aac0bf4ae66fb099b786cdce7f6a9bc00b83d8ed72440a9724d4ef8af71c7efbc31397930cdcb99d30502ecbcc7ddb9161ade16a1badbd7ea3c6c65b387b46234c4660c816506a2f76264bba07ecb685532116bd971464b58e3ea0a29c2fa1d49d9c6308806db01326e9a1b6bbb556f6479b29f48718e211d75f08d0fb477ad8dae5aeaad7e176b2c5ae331ef78212e9dd7e506549dc74ffd940dc91d74aee2fa7f28855919c163f443804e2a072ad8add2be84df87e414afcab0f8e6f67d3ebb1778a6798d50233da09d29b95c0da97304b7a025e50a7c89e614c63bc69477bfe0e5ae2c468332d134f9e22b19eb2f01c8e8d5148b9b980f8b9aa0cab9ba89aafe16d6a8cf9cb5ae659d8fba88e2841f3d6ac0c44dd9f03787d357fe31a4f551e247bfb73b1f2aa1e208c36aa90dcfc4da8877967c05fe951716ec2293d79c6083e79061bbe18150e2af1d889bb4e87c7735b0e7b88a3109a906d1bd4bf9b98c2462420ecc4e9f3a274a6678bc56e9aa7f3d64677141f874f35d00d04a1dc83126ccd69a0221305a3a5418ec24e163b165c1e4533c38f3d213de4012aece68ed11e2f42325d6da5eef78ee985f81a7991e3d1ff69188059c292779579418ef81177fa94b43cdd0fbf92d31f0fb592a864ddc98ddd5b49ece865e7c7a6c873169d0eea46c1a44f645b1cfa40849ffb9f5355ab396dc1a875180f17103be63be4e7d1920949c59ba5d47341c176ac307e165b9733ac5cd9e9691f5ecd76b467881b78f217d50903a06c57270f4104fd26d496dd7e08c27209185761882923f6447c73d53a74e28132e6bf97ee4f2df9d03be88653a9a7251d8df247f1a75f91f95886ce317e3c125aa7686eec86708fa72c9b33a664e76c0ed891ff9d840ac121ae3f96d32330a14fd76df19c7ae0434e2103d6e9175da0b6cc7a007a0a18615271771434959de305636cf7fbfdd16239bff7dbc656a702ebd48f9a2b1937cca80604ec525d292bb7337459235ad047c6933b6c81bd966ea60ec863de568a9e6d8e0378916f441e0f8b2b74df49b9b24094fd643413469428a537aed19b72bf9381ebab4cd57400ecad1cf1b792e9610910d02f9a779b009840e3f1a1395a87f1e590c33018be80a3f34bbaf49e415ba7d3858b40788cd19211b8cad3789870fb252f8991d64bff9558a67a2316ec2402c2f9c52de42e6389fc90bc4379f7b899b1a943035d64f20b7766edf08fdfa185d00493031f0d3f9ad7dce841f725c5adcba896a76857918a2f54c8aa2e50f71eda35b8fea3732a02c146201ad9f4b65b7caa09e2a73f72aee1ce428a35489038d5cc859fbd48be8da5d088ccab897a248fe418b89b409ab5507af725f077d264abec5b53667ca06aed03815dd537535a3360a50ca3d09c025b5057362c7cb5a4b99c58ac64fe813f4d7f2cafbc3048835ec43fa68170ec7310342134c9b5ec417763db145555cdd37f24b27b0911d172710b74d3c754aac02b24030166cbf2eccfaf1e909b629b7919db1351cd0167e8b6bddc5ce4b7e13cbf0c095f636427d440d058e7637eb117947fc6a60942d10bd455030ee38fc447fd3e6232efba65def558dcff60274e6b2ad62464b4f767bcfec22c681c12bdabf1fedc3946f45c9a34a9169f79ea60a9d190dcf1ce14957382af602dd134b610b269247f38c3d4e233f2fda399dc4cf09139cff9e9c731f8bf940df3cbdf9355f604bd0f3d3b20a6cfc39a7d9ff74f734750187b30c1a970a432bf7e9417cc87d8dea00c4e1885845e1a59bc6a5487687c5bca514e9dcf372bcdc0fe4a47f3e4ac456b1a812e69f88b2a8a964d946cc102ba6f3a7c965df24653c6384d810cf157c8581d4b40e874aded8d227a25fab9889f02698bf52980f048408de4a96226949eba5d1b7f41fce61ae1ff9388e096646ddda4c222f7b9bffc1d3e5b645b6e248637698f6a5be1dc03ff7aa9f418153beeef9b9d67ac5b6fc888e5adf0db41a6d5cac2b600af3b428a1294f4fdb4cf64ccc254c1c7ef71b9be3afceb797fc9504bc3f3dde217687d47cd445c44bea2b16eacae76f16d868b77065b189bd7c4678f3a5fc99b4d020d42972d010b7a6b22de46b434f2d8ec4f567af2d531817ec81ffa36cc27d073a66d2152f1be2a8dce08e98a00f473f22e680cf0ebdcf37936cee60f99eec69503a15d8e36f8d599b535021693fb52f9dc93e315d6e849bd4bf9d05fb25f0b09de91b73ca4edfbfa04d9262d449eab2be542ea30f316384609efc52ed641a9e32d48e4a57c65e8bfa5c13e769d5402a0b125c17360800bf0da8592a75abe647f1d9b1072942947da82e701308b60ecdcfd40d7b6cf44b443493ef0466790547c0a8e5914484969e52cba3787c41df965f91ed7074cd62a63db7e1c35b8f9ac30521295ae7b9c81143926f1dd36aefdfbcd7056b0d4209cabe113a18c58ecc062df687666725707029a8be3ef5721484bd429bab33fceb76c6a0f079da8819d0d9565f5e4ed45eb531f9501b85b619b5323169b0297b7cedcf6f288225dd5e6a7f52c1b96cd38dd94b2f6b8cfc6dbd7862901a5295dca5ecbae72344f41c4a222bd6711831d265b910d547501116bcfbf3c9e104b446175c4c8a4e56445ca22f9363f0f54858a8eb4a1c43103bca578c5b0ee372efd705a950510dbbfa4f74c8ddb4bbc1f07dd410ebb39c01f4da8a0bad2d3d35df3a12a9fa2daf44c8163d59aba8a7351ecc9fe4cd25b987dba700e73d7174307161adf70db0e7a802d7c9ec1b912ee58b0a35c2c6f40f112d70ab5aa708071379280c9ffbceaf0a4ec45c89ac0bf3ef40538302b685e24574da8bde8654e99eff66c9ad5e6beafa0e48e1c293c53d955980346cbc052d15e5d1f3baed388dfaa72ca089af06ae757466a704b93a0ff13cb5c722f0b872432a4fd4513ed56825b13ddd4d8c02eb624c8358199f52679421ab0e1792869f6b4aea523a1079b3138f1ef761c6df102096eff43ddb23ee668b9cc5161433feb318903b58387c3dae2833a8c770e7c6e27c31a1fca07377fbb07f11911be6192f7518a8d089b89826e48b28f5c8a00784bef9b2f68c90838eb2c9fcaeda4bb76782510082c977a7ecdd5743e9da8f088a3b67a25cfb25db4a709b6cbf5425e7efa8c2e472464606d9ccd2fc0f73cd1d51a5aa19d9caba10be2147f8e1ad763ba45693f9f078b0716cf588142be847ca67dc132c5782fed12b7d95c55a9bcfdfb85cb48698a45621cc2f1c85559617ece7def71486290b0cf8e987e8788e1a13f17e3f24b93ed2009ebe42e3bea9571f98b39b787c107dcada3a36fa1fe93736e74ec34af80a182cf0adf2846577f1d474c9ff1b4b8a2cfe6a2d445029ca77088b9c84be63655d48cbc5f61b18d7cda0d141f2db6bc3c479aa6ca19638e2c37da38768eb8820e5679345d2abe8033318eb952e297e17dacaaee3df7ef1d6cd554e9b1b453c44e3d4e030e25c5f9ed094100f6d9b1dc5dab371436ab252cc4d7fdf8fe4b7f36ab71f2bbe3878217b151664c3b9ae970e473ae164d77f294ca8ad58634ea446880e8327fc7af2a088e39508443a601eaa00742a7d0ad459dcac24a60edcfa6ac9f72f428c2b8dd30b8278e28f25a1a129d23cacd765de4c4aa52819578951bb8e311e8621f627e3463e2562b6dbc8d1c431c240f1424599438b9c94723f79ffd1fa1bc94104e4598bd43244302f86ddbe47ad8671e25f406aa507ba45bdba09841827a697cece002f79ec7cf14488789d754f84818d180bd04a11cb2115441a402bea2be749ef233bcd26ca27df828ada877a893e54ea3e6ea29e62d6e7693af7cbee59ccdb4045d0e6eeec3d8f59205f324a5f7cf5f871929c83ada04bc5d3990288dca5eb312339933ffb1031e05866e1b2d0aad0ca940795458b7d6c8a3750a76e1e6c8ccd48ca542d6c51164431d70c9d35f0f828cdec404a175a44bc2a9651ec5281c0f3aee9e4375f0eb139f58fa4419fddf9ebe2f8f37121a57397e7e830ac097ed375521a68f7cdc471621b769fef40cd19d8d55a82e27bf5b0cc4182359db7c9066e2ee10df279a89e96fcfea225995f065f7f286b8c8ef9b6c82a34df14dda2f737f557578ce5b15944e3149110102d80465c1b436b6bbb16fdc64a9d130ec7644bc162f0e2c5669a9254970a062561e269d85b72b4748d71d88ca20778287bc3b9613043166862f133f366f6361b9e1d040bbcd9728a70fcf3be7ea8fe0f55980ed03f336ec49f7cb6899813acf47d3b2413e7b637b764fcb9003ece75f8a255b9cdc71f80dbbaa7eaa2111b5551feeb7ea31620a2c88897538915abedcd184d57c79d81505985f561820449c330bc3412bffb68c4c743c5a5a3acafcf00d7561a66f70e5835da530ba62f221211e1fefdc1fbc8c05b1b68b7eb2afac6ebbbc0b961b8ef8b27b555ce7641f6601ac19d5f4adb06b40155a2085ff32de5b2c5edd96a01a14d1bb49b58f1fd718bec428043819b8070e46f0215d2153318320754638d9b40a5214784e7c1f80dde05500cfe8e4dff855504e099634fb3d44829453cf4ac8db7e5a4144f96d4508de90ada04240637fd5b261cfbb80c8d9ccdea6c1d3485a85663cff9749133002c7f9c6ea4de1b50fe90dae397f6b5833e943e6c5f60e10d805e97e6869488b857b44d8c94276f668257c223e2e26dff75222d3f304f8a040ce058e1b7b3bc5f0b69c310beea64212ef0a54bc9fb858c25681cee574c532b64d4f8241e0b855f7f79d0a1ea22fc3d9ad5a1658b5c4d9d417e9eae47c81628341172609a8ef8c72fb6e4e48da6a10207e56b727f65c82d49e2dbb44b492e1265c2b28f98980334ccc3abb0cfd15d73c2f38f4c824022aa7a0ac0b7d35eea934d3455d21e8c710474e54bdf29be107ebc00", 0xa943708f26830065}, 0x1006) syz_emit_ethernet(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x0}) 10:13:24 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'yam0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) [ 168.389142] overlayfs: filesystem on './file0' not supported as upperdir [ 168.392398] llc_conn_state_process: llc_conn_service failed [ 168.413772] overlayfs: unrecognized mount option "xino=on" or missing value 10:13:24 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='\xeew.Q\x03&M\xa20\x00', 0x337802) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) sched_getaffinity(0x0, 0x8, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f00000000c0)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_GET_SREGS(r4, 0x8138ae83, &(0x7f0000000100)) 10:13:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = socket$inet6(0xa, 0x3, 0x80) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000000)=0x40, 0x4) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) exit(0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f000051f000/0x2000)=nil, 0x3000, 0x1}) 10:13:24 executing program 2: mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x4, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) gettid() write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="a7999a104850913a9090415bc1ada9a821783d1b2d86e59aa74101d10f25dd494001f1bdb301774654181f4979c1cff4c61a7a48716e099aa5a11e8b4f9804d4a079cc9886e6a129afc1291947a6c93dbc9c6f35b909b3af94ed37f6d1406fa35879bbf77f1470924f5862beb335f3f39d00ce51f176c1d5a71270a05de7a1a23fdbe93759386c2bb7f41e9daae94586987f1c420733a3fab6369d733e0441a7563dfa0cbc322945a2cf9728f406f078a8582114082741c43b941441f9898a356d561960d92e5bfe45504ac881fb1407e15f4b566a2598e82999ea36cfc11b39ea03cf4096e122b84c476667320bb8b3d97403448acc6e6f6dbdcbc96674a1b859a6fcdf06af13e94a630a80ec29d05e0b4ad6c01d361324453e"], 0x11a) sendfile(r0, r1, 0x0, 0x20000102000007) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) r3 = getpid() tkill(r3, 0x9) ptrace$cont(0x7, r3, 0x0, 0x80000000) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x5d4) ioctl$int_in(r2, 0x0, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$MON_IOCG_STATS(r2, 0x80089203, &(0x7f0000000100)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000240)={0x8001007, 0x1, 0x1}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = shmget(0x2, 0x1000, 0x78000000, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_INFO(r4, 0xe, &(0x7f0000000140)=""/47) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="01e10000000000002000120008000100767469001400020008000100", @ANYRES32=0x0, @ANYBLOB="08000400ac1414aa"], 0x40}}, 0x0) 10:13:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x10002, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f00000002c0)={0xa7, 0x6, 0x6, 0x3, "f4027a9128ed45449fc644f9f18e79dd2348900210025d1267574b502b0e1255"}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r4, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r5, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x442100, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) ppoll(&(0x7f0000000200)=[{r4, 0x8}, {r3, 0x180}, {r5, 0x5208}, {r6, 0x1000}, {r7, 0x4000}, {r10, 0x9}], 0x6, &(0x7f0000000240), &(0x7f0000000280), 0x8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)) r11 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x63ea4d036cc0666b}, 0x0, 0x4}, r11, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x48, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f0000000040)="a2", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 168.732095] audit: type=1400 audit(1569838404.760:43): avc: denied { create } for pid=7168 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 10:13:24 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/160) sendfile(r0, r1, 0x0, 0x100000008005) 10:13:24 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000080)=0x7f) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000040)=0xfffffffa) r2 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000000340), 0xfffffffffffffccf, 0x240, 0x0, 0x69bb1dabad419d0) 10:13:25 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x400001000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x8000, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) [ 169.132195] usb usb7: usbfs: interface 0 claimed by hub while 'syz-executor.4' sets config #0 10:13:25 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b00148700fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500f000090780000"], 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) ptrace$getregs(0xc, r0, 0x34a24000, &(0x7f0000000900)=""/4096) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) sendfile(r2, r5, 0x0, 0x8) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x28007d) sendfile(r6, r6, 0x0, 0x2008000fffffffe) openat$cgroup_type(r3, 0x0, 0x2, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r8 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r8, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r8, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r8, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x4, {0xa, 0x4e1c, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x6}}}, 0x38) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, 0x0) ioctl$KDGETLED(r8, 0x4b31, &(0x7f0000000100)) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x0, 0x3}}, 0xa) write$P9_RXATTRWALK(r7, 0x0, 0x0) [ 169.228326] usb usb7: usbfs: interface 0 claimed by hub while 'syz-executor.4' sets config #0 [ 169.246517] devpts: called with bogus options 10:13:25 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000440)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {0x0, 0xe}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404, 0x6, [0xfffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @TCA_CBQ_RATE={0x10, 0x5, {0x6, 0x0, 0x0, 0x0, 0x0, 0x5}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000e0000"], 0x24}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000001c0)={@multicast2, @local, r4}, 0xc) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000180)=0x7, 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000240)="11dca50d5e0bcfe47bf070") r6 = socket(0x2000000000000021, 0x80000, 0x10000000000002) connect$rxrpc(r6, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @remote}}, 0x24) r7 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r7, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r7, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, 0x0) write$P9_RCREATE(r7, &(0x7f0000000000)={0x18, 0x73, 0x1, {{0x80, 0x2, 0x5}, 0x3}}, 0x18) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r7, 0x1}, 0x10) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) close(r6) syz_mount_image$bfs(&(0x7f0000000100)='bfs\x00', &(0x7f0000000140)='./file0\x00', 0x2, 0x10bcfcadad81e15, &(0x7f0000000180), 0x1880404, 0x0) 10:13:25 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x400000, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000040)={0x0, 0x3000, 0x0, 0x8, 0x40000017}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000580)={{&(0x7f0000e00000/0x200000)=nil, 0x200000}, 0x2}) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f00000005c0)={0x3, r0}) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0xe) syz_open_dev$dmmidi(&(0x7f0000000680)='/dev/dmmidi#\x00', 0x100000000, 0xe75d86ced388c46c) [ 169.746187] audit: type=1400 audit(1569838405.770:44): avc: denied { ioctl } for pid=7210 comm="syz-executor.3" path="socket:[28359]" dev="sockfs" ino=28359 ioctlcmd=0x8991 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 10:13:25 executing program 5: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000200)) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x365c, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40, 0x0, @perf_config_ext={0x7fff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, r0, 0x20, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0xc, 0x1000, @udp='udp:syz1\x00'}}}, ["", ""]}, 0x34}, 0x1, 0x0, 0x0, 0xc0000}, 0x4000000) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x402000, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x120000, 0x0) linkat(r3, &(0x7f0000000300)='./file0\x00', r4, &(0x7f0000000380)='./file0\x00', 0x1000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) fremovexattr(r1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r5, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r6 = syz_open_procfs(0x0, 0x0) setsockopt$inet6_dccp_buf(r6, 0x21, 0x0, 0x0, 0x0) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@known='trusted.syz\x00') clock_gettime(0x0, &(0x7f0000000980)) fcntl$lock(r7, 0x6, &(0x7f0000000000)={0x0, 0x2}) [ 169.878008] bond0: Releasing backup interface bond_slave_1 [ 169.990798] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 170.021428] devpts: called with bogus options 10:13:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file2\x00', 0x2c) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) connect$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @bcast}, [@bcast, @bcast, @bcast, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default]}, 0x48) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) r0 = getpid() tkill(r0, 0x9) ptrace$peek(0xffffffffffffffff, r0, &(0x7f00000000c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu\x00\x97\xebH\x88N\x81CxA\xdb\xa6\xfd*\xb6mY\xb8\xac\xc3\x94TD\xb3\xca\x135\xcf7\xab\xb9\xee\x8e\x89\x94#\x83\xb3\xfcC\x80\xc38\'\x12\')\xb3\x19\x18\x11\xceD\a\xf2\xe1\x86\x84F\x88O\xf5V\x90_\x10$o;\xa9[\x185\x92{/\x99\x8d*<\x98 \xb2G\xf4?g3.\xb9\v\x96\x9b~\x90B*\x0f\x93y\n\xd8-\xc11\xa2\t\x00\x00\x00\x00\x00\x00\x00\xa8\xef\x17\x83vY\x82\xa62V\x87(\x8c\x8c4[\x1c\x99\x98\x96\x89\xf4\x861\xb9\x8e\xf2(\x8dC\xb3pd\xda\xcbK\xcaz\xcd\xa3\x88dH\x8a\xf3m\xad\x9e\xd9\x1d@r\xc2\x95w\x80\x83:\x8e \x10\x15\xc4\xcf\xefPT.[\xb5\xf9\x86/pD\b\xcf;n+\rxi\x91\xc1\fw\x95\xc7>\x8d\xb7\xafY\x9a\x06\x87;G\xbc\xd2\x01\x00\x00\x00C\xb9\xcc\"\xe5\x91E\xe9\xfd\x86`\xf8\xd3\xbd\xe4\xa2>=Z\xa5\x9fU6cf\a\xb1\xbd\x8a\xcf\x13\x03\x87[(\x95\xf7\xcf\xf0\xabJ\x85a:\'ah\x7f\xf0\x8b\xf5\xf2\xcf`g\xa7>\xb2\xf8ND;e\x06y@\xc3\xb5\xb3\xef\xa8=f\xf11\xddGL\x18s\xb3$\xa9\xc8s\b0\xc6{\x8b\x18o/\x7f\xa2\x87', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x1) 10:13:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x1000000000001e, 0x4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x7da6dd33ed352b6b, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2010}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x120, r2, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lapb0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9c1}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'yam0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x8004}, 0xc0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3ffe, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 10:13:28 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000180)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd2]}) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x81c6}}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@remote, @in6=@mcast1}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:13:28 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000000f0ffff, &(0x7f00000000c0)="b9ff03f0000d698cb89e40f080351fffffff00000e00630677fbac141414e9", 0x0, 0x100}, 0x28) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000140)={r2, 0x2}) 10:13:28 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000143801, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000000)=0xfffffffffffffffc) write$vnet(r0, &(0x7f0000000140)={0x1, {0x0, 0x353, 0x0}}, 0xfffffebf) 10:13:28 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x8000, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000002580)={0x60000, 0x200, 0x0, [], &(0x7f0000002540)={0x9c090b, 0x20, [], @p_u16=&(0x7f0000002500)=0x1}}) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r3 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r2, &(0x7f00000002c0)={0x8, "b13e1c20d1764d052a4289a71186ca1abfa7f39eb694f4602948f6585c3542ac42cb2f94b098e98f2bcd6128dab4a71d544e96e01e3a9a3548ee5f554c06d963346edb9d133e86fdd31c21e9aaffeb52f7cd63297b1fd0db1845e12bda3ce00f0cca0e6ac9c42a61e687c24c0553b408359c86c7bfd7a30944ac327f982b011258e85ee00f050c38e73199d07b72b225a96ab0fb5a9ea944a233e46cd4c25aaa0fe04bd9b3203f61a06c8f094563ffa0078e50248ce1acebc03c75069eb1cb20ebbe30ec063f9ebc45290dc4f8b56ebb08d32e4df04785fd385029f766a0b96db6a1b6615de63393fe97082c076a7170d2b1c06ce0627d6acae850c2b95f38b079a352f27bf6f5460078b8e597c1d3bdb5cf9e73f42eec5aea224ab44b94e18e812864faeaf770ba7471f99b07d41d573d1d4c3833fb4410ea36d710bfa66ccdb14a1927a678f873b023e82c341a43704adb37242a67b2a46d02ab7aee23cf3030a2f3dd58eece667b6e9393ee8d36649e37e83b1c73c0ef65b4df6173c1c25324fbb9afa1361dc4275f152deb03d7138a688eb9dc66e7845ce1be5647bf740b0e1dd038120ef1e3e1cf420cf8b723bef771376e433935e4f9096a10c4a969aceaac4791c41f365b274dab49bddf51b22a24c05ceaedcbf45febc927e98f410d38247d7679cee7b0d3041eaebd7821924ad31e7c5137bf87ce1ec537a981779f0a4c57bbbb5c641cfd02e1e3904f48b0be96fc9851b6bc8c4260168eea9d9d111e2777f78a9021d5eb0166e39410bf279656770263ca2fb7ac0e30d5e168f8cf4bc5665d057da939b770568e41d0fcec5d6aac0bf4ae66fb099b786cdce7f6a9bc00b83d8ed72440a9724d4ef8af71c7efbc31397930cdcb99d30502ecbcc7ddb9161ade16a1badbd7ea3c6c65b387b46234c4660c816506a2f76264bba07ecb685532116bd971464b58e3ea0a29c2fa1d49d9c6308806db01326e9a1b6bbb556f6479b29f48718e211d75f08d0fb477ad8dae5aeaad7e176b2c5ae331ef78212e9dd7e506549dc74ffd940dc91d74aee2fa7f28855919c163f443804e2a072ad8add2be84df87e414afcab0f8e6f67d3ebb1778a6798d50233da09d29b95c0da97304b7a025e50a7c89e614c63bc69477bfe0e5ae2c468332d134f9e22b19eb2f01c8e8d5148b9b980f8b9aa0cab9ba89aafe16d6a8cf9cb5ae659d8fba88e2841f3d6ac0c44dd9f03787d357fe31a4f551e247bfb73b1f2aa1e208c36aa90dcfc4da8877967c05fe951716ec2293d79c6083e79061bbe18150e2af1d889bb4e87c7735b0e7b88a3109a906d1bd4bf9b98c2462420ecc4e9f3a274a6678bc56e9aa7f3d64677141f874f35d00d04a1dc83126ccd69a0221305a3a5418ec24e163b165c1e4533c38f3d213de4012aece68ed11e2f42325d6da5eef78ee985f81a7991e3d1ff69188059c292779579418ef81177fa94b43cdd0fbf92d31f0fb592a864ddc98ddd5b49ece865e7c7a6c873169d0eea46c1a44f645b1cfa40849ffb9f5355ab396dc1a875180f17103be63be4e7d1920949c59ba5d47341c176ac307e165b9733ac5cd9e9691f5ecd76b467881b78f217d50903a06c57270f4104fd26d496dd7e08c27209185761882923f6447c73d53a74e28132e6bf97ee4f2df9d03be88653a9a7251d8df247f1a75f91f95886ce317e3c125aa7686eec86708fa72c9b33a664e76c0ed891ff9d840ac121ae3f96d32330a14fd76df19c7ae0434e2103d6e9175da0b6cc7a007a0a18615271771434959de305636cf7fbfdd16239bff7dbc656a702ebd48f9a2b1937cca80604ec525d292bb7337459235ad047c6933b6c81bd966ea60ec863de568a9e6d8e0378916f441e0f8b2b74df49b9b24094fd643413469428a537aed19b72bf9381ebab4cd57400ecad1cf1b792e9610910d02f9a779b009840e3f1a1395a87f1e590c33018be80a3f34bbaf49e415ba7d3858b40788cd19211b8cad3789870fb252f8991d64bff9558a67a2316ec2402c2f9c52de42e6389fc90bc4379f7b899b1a943035d64f20b7766edf08fdfa185d00493031f0d3f9ad7dce841f725c5adcba896a76857918a2f54c8aa2e50f71eda35b8fea3732a02c146201ad9f4b65b7caa09e2a73f72aee1ce428a35489038d5cc859fbd48be8da5d088ccab897a248fe418b89b409ab5507af725f077d264abec5b53667ca06aed03815dd537535a3360a50ca3d09c025b5057362c7cb5a4b99c58ac64fe813f4d7f2cafbc3048835ec43fa68170ec7310342134c9b5ec417763db145555cdd37f24b27b0911d172710b74d3c754aac02b24030166cbf2eccfaf1e909b629b7919db1351cd0167e8b6bddc5ce4b7e13cbf0c095f636427d440d058e7637eb117947fc6a60942d10bd455030ee38fc447fd3e6232efba65def558dcff60274e6b2ad62464b4f767bcfec22c681c12bdabf1fedc3946f45c9a34a9169f79ea60a9d190dcf1ce14957382af602dd134b610b269247f38c3d4e233f2fda399dc4cf09139cff9e9c731f8bf940df3cbdf9355f604bd0f3d3b20a6cfc39a7d9ff74f734750187b30c1a970a432bf7e9417cc87d8dea00c4e1885845e1a59bc6a5487687c5bca514e9dcf372bcdc0fe4a47f3e4ac456b1a812e69f88b2a8a964d946cc102ba6f3a7c965df24653c6384d810cf157c8581d4b40e874aded8d227a25fab9889f02698bf52980f048408de4a96226949eba5d1b7f41fce61ae1ff9388e096646ddda4c222f7b9bffc1d3e5b645b6e248637698f6a5be1dc03ff7aa9f418153beeef9b9d67ac5b6fc888e5adf0db41a6d5cac2b600af3b428a1294f4fdb4cf64ccc254c1c7ef71b9be3afceb797fc9504bc3f3dde217687d47cd445c44bea2b16eacae76f16d868b77065b189bd7c4678f3a5fc99b4d020d42972d010b7a6b22de46b434f2d8ec4f567af2d531817ec81ffa36cc27d073a66d2152f1be2a8dce08e98a00f473f22e680cf0ebdcf37936cee60f99eec69503a15d8e36f8d599b535021693fb52f9dc93e315d6e849bd4bf9d05fb25f0b09de91b73ca4edfbfa04d9262d449eab2be542ea30f316384609efc52ed641a9e32d48e4a57c65e8bfa5c13e769d5402a0b125c17360800bf0da8592a75abe647f1d9b1072942947da82e701308b60ecdcfd40d7b6cf44b443493ef0466790547c0a8e5914484969e52cba3787c41df965f91ed7074cd62a63db7e1c35b8f9ac30521295ae7b9c81143926f1dd36aefdfbcd7056b0d4209cabe113a18c58ecc062df687666725707029a8be3ef5721484bd429bab33fceb76c6a0f079da8819d0d9565f5e4ed45eb531f9501b85b619b5323169b0297b7cedcf6f288225dd5e6a7f52c1b96cd38dd94b2f6b8cfc6dbd7862901a5295dca5ecbae72344f41c4a222bd6711831d265b910d547501116bcfbf3c9e104b446175c4c8a4e56445ca22f9363f0f54858a8eb4a1c43103bca578c5b0ee372efd705a950510dbbfa4f74c8ddb4bbc1f07dd410ebb39c01f4da8a0bad2d3d35df3a12a9fa2daf44c8163d59aba8a7351ecc9fe4cd25b987dba700e73d7174307161adf70db0e7a802d7c9ec1b912ee58b0a35c2c6f40f112d70ab5aa708071379280c9ffbceaf0a4ec45c89ac0bf3ef40538302b685e24574da8bde8654e99eff66c9ad5e6beafa0e48e1c293c53d955980346cbc052d15e5d1f3baed388dfaa72ca089af06ae757466a704b93a0ff13cb5c722f0b872432a4fd4513ed56825b13ddd4d8c02eb624c8358199f52679421ab0e1792869f6b4aea523a1079b3138f1ef761c6df102096eff43ddb23ee668b9cc5161433feb318903b58387c3dae2833a8c770e7c6e27c31a1fca07377fbb07f11911be6192f7518a8d089b89826e48b28f5c8a00784bef9b2f68c90838eb2c9fcaeda4bb76782510082c977a7ecdd5743e9da8f088a3b67a25cfb25db4a709b6cbf5425e7efa8c2e472464606d9ccd2fc0f73cd1d51a5aa19d9caba10be2147f8e1ad763ba45693f9f078b0716cf588142be847ca67dc132c5782fed12b7d95c55a9bcfdfb85cb48698a45621cc2f1c85559617ece7def71486290b0cf8e987e8788e1a13f17e3f24b93ed2009ebe42e3bea9571f98b39b787c107dcada3a36fa1fe93736e74ec34af80a182cf0adf2846577f1d474c9ff1b4b8a2cfe6a2d445029ca77088b9c84be63655d48cbc5f61b18d7cda0d141f2db6bc3c479aa6ca19638e2c37da38768eb8820e5679345d2abe8033318eb952e297e17dacaaee3df7ef1d6cd554e9b1b453c44e3d4e030e25c5f9ed094100f6d9b1dc5dab371436ab252cc4d7fdf8fe4b7f36ab71f2bbe3878217b151664c3b9ae970e473ae164d77f294ca8ad58634ea446880e8327fc7af2a088e39508443a601eaa00742a7d0ad459dcac24a60edcfa6ac9f72f428c2b8dd30b8278e28f25a1a129d23cacd765de4c4aa52819578951bb8e311e8621f627e3463e2562b6dbc8d1c431c240f1424599438b9c94723f79ffd1fa1bc94104e4598bd43244302f86ddbe47ad8671e25f406aa507ba45bdba09841827a697cece002f79ec7cf14488789d754f84818d180bd04a11cb2115441a402bea2be749ef233bcd26ca27df828ada877a893e54ea3e6ea29e62d6e7693af7cbee59ccdb4045d0e6eeec3d8f59205f324a5f7cf5f871929c83ada04bc5d3990288dca5eb312339933ffb1031e05866e1b2d0aad0ca940795458b7d6c8a3750a76e1e6c8ccd48ca542d6c51164431d70c9d35f0f828cdec404a175a44bc2a9651ec5281c0f3aee9e4375f0eb139f58fa4419fddf9ebe2f8f37121a57397e7e830ac097ed375521a68f7cdc471621b769fef40cd19d8d55a82e27bf5b0cc4182359db7c9066e2ee10df279a89e96fcfea225995f065f7f286b8c8ef9b6c82a34df14dda2f737f557578ce5b15944e3149110102d80465c1b436b6bbb16fdc64a9d130ec7644bc162f0e2c5669a9254970a062561e269d85b72b4748d71d88ca20778287bc3b9613043166862f133f366f6361b9e1d040bbcd9728a70fcf3be7ea8fe0f55980ed03f336ec49f7cb6899813acf47d3b2413e7b637b764fcb9003ece75f8a255b9cdc71f80dbbaa7eaa2111b5551feeb7ea31620a2c88897538915abedcd184d57c79d81505985f561820449c330bc3412bffb68c4c743c5a5a3acafcf00d7561a66f70e5835da530ba62f221211e1fefdc1fbc8c05b1b68b7eb2afac6ebbbc0b961b8ef8b27b555ce7641f6601ac19d5f4adb06b40155a2085ff32de5b2c5edd96a01a14d1bb49b58f1fd718bec428043819b8070e46f0215d2153318320754638d9b40a5214784e7c1f80dde05500cfe8e4dff855504e099634fb3d44829453cf4ac8db7e5a4144f96d4508de90ada04240637fd5b261cfbb80c8d9ccdea6c1d3485a85663cff9749133002c7f9c6ea4de1b50fe90dae397f6b5833e943e6c5f60e10d805e97e6869488b857b44d8c94276f668257c223e2e26dff75222d3f304f8a040ce058e1b7b3bc5f0b69c310beea64212ef0a54bc9fb858c25681cee574c532b64d4f8241e0b855f7f79d0a1ea22fc3d9ad5a1658b5c4d9d417e9eae47c81628341172609a8ef8c72fb6e4e48da6a10207e56b727f65c82d49e2dbb44b492e1265c2b28f98980334ccc3abb0cfd15d73c2f38f4c824022aa7a0ac0b7d35eea934d3455d21e8c710474e54bdf29be107ebc00", 0xa943708f26830065}, 0x1006) dup3(r3, r2, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x800, 0x0) r4 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r5, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, 0x0) ioctl$SG_IO(r5, 0x2285, &(0x7f0000002480)={0x53, 0xfffffffffffffffb, 0x1000, 0xf0, @scatter={0x3, 0x0, &(0x7f0000000240)=[{&(0x7f0000001300)=""/225, 0xe1}, {&(0x7f0000000140)=""/30, 0x1e}, {&(0x7f0000000180)=""/84, 0x54}]}, &(0x7f0000001400)="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", &(0x7f0000002400)=""/104, 0x7, 0x4, 0x1, &(0x7f0000000280)}) r6 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="39000000140081ae00d175040f62b04a2b546fc54c1960b89c40ebb373585806dbb7d553b4a400"/57, 0x39}], 0x1}, 0x0) 10:13:28 executing program 5: mkdir(&(0x7f0000000680)='./file1\x00', 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000200)={0x1, 0x20, 0xfffffffd, 0x6}) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000500)=0xe8) ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f00000007c0)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r2}) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mkdir(&(0x7f0000000000)='./file0/f.le.\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='overlay\x00', 0x9000, &(0x7f0000000800)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@xino_auto='xino=auto'}, {@metacopy_off='metacopy=off'}, {@workdir={'workdir', 0x3d, './file0/f.le.'}}, {@nfs_export_on='nfs_export=on'}, {@metacopy_off='metacopy=off'}, {@xino_auto='xino=auto'}, {@xino_on='xino=on'}, {@xino_off='xino=off'}], [{@appraise_type='appraise_type=imasig'}, {@obj_user={'obj_user', 0x3d, 'overlay\x00'}}, {@context={'context', 0x3d, 'system_u'}}, {@audit='audit'}, {@appraise_type='appraise_type=imasig'}, {@smackfsroot={'smackfsroot', 0x3d, ';eth1'}}, {@smackfsroot={'smackfsroot', 0x3d, '%nodevprocselinuxproc@\\\'md5sumsecurity'}}, {@dont_measure='dont_measure'}, {@uid_eq={'uid', 0x3d, 0xee00}}]}) r3 = syz_open_dev$vcsn(&(0x7f0000000480)='/dev/vcs#\x00', 0x200, 0x80080) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000940)={@multicast1, @loopback}, &(0x7f0000000980)=0xc) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$int_out(r4, 0x2, &(0x7f0000000640)) renameat(r4, &(0x7f00000001c0)='.//ile0\x00', r4, &(0x7f0000000280)='./file2\x00') fchmodat(r4, &(0x7f0000000240)='./file2\x00', 0x0) mount(&(0x7f0000000540)=ANY=[@ANYBLOB="798100002000000000"], &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='nfsd\x00', 0x100000, &(0x7f0000000600)='xino=off') 10:13:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(r3, &(0x7f00000000c0)="9fdcd2127e9f063d0867d71bcc6ad81d0d7f3ed4e0d5295e9ac1d13a11692d95d5b8b4c78770b03f50bdba08da2bb6f3b4bd50e456f2c6cbf655233fc21f2b7d01a994c36991d2d1d33ce3a89136d1f3c5b7ad4ef4744167935b954bb4744b8757cbcc053f49b16b078870c93689c2b8463a3280d890f6710eb6f0bf6ef2d02b470816e4c92c98", 0x87, 0x0) r4 = socket$inet6(0xa, 0x801, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r5, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, 0x0) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f00000001c0)={0x0, 0x1, 0x6, @local}, 0x10) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1a) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$FS_IOC_GETFSLABEL(r6, 0x81009431, &(0x7f0000000280)) listen(r4, 0xffeffffefffffffb) syz_extract_tcp_res$synack(&(0x7f0000000200)={0x41424344}, 0x1, 0x0) syz_emit_ethernet(0xa7, &(0x7f0000000480)={@local, @broadcast, [{[], {0x8100, 0x3, 0x0, 0x2}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x95, 0x65, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @tcp={{0x4e23, 0x4e24, r7, 0x41424344, 0x0, 0x0, 0x6, 0x80, 0x1fc, 0x0, 0x8001, {[@fastopen={0x22, 0x2}]}}, {"8f8fe777c288e890734a04a761b51c2e3ba5d7e248afde4850add087c9f2240ddfed3f76673be255ad20226e1646530229843b13c7452e64f269bdaa4b6d8cc6489f4ff496e1f0a38ab890fd48e871fa0fccbac98c36abe0924f542ac3608fea537c4c951620e0b7d8"}}}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f00000005c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe608a81e94fe949a}, @random="0200baa047f3", [{[{0x9100, 0x4, 0x1, 0x3}], {0x8100, 0x0, 0x1, 0x2}}], {@llc={0x4, {@llc={0xe0, 0x6567ddba7e4fc495, "399d", "37b52aae783755b010a55b081027dee9e9a379141245763aa8443805cf5600c015220ea47f52e93ff1e98aa33ee48456e8a5884401411e1fb22c97db3f2f66063a35f7397b8341c01648b789b1b73e8d737e972b4b5fa59ff8d26c5e42080caa2cc02f821f4f4167e7506e633597ca5d191f33124f67e11f6910a27aca3aa3577d398219fd1e4f314ca6d49e9054534b4df521da746e543ea03683233874574ac7e3b9f49fd4e2864d5067b83b18fb286905856c91647b95f9ee23218ad9fe2936edd1a5fed6f764c649dbad630bba9d47cfb8b9f71ec46b9fde97d883d2bfb2b0"}}}}}, 0x0) [ 172.559913] audit: type=1400 audit(1569838408.590:45): avc: denied { associate } for pid=7247 comm="syz-executor.5" name="f.le." scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 10:13:28 executing program 5: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x400000}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 10:13:28 executing program 4: unshare(0x8000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000080), 0x0, 0x0) [ 172.676398] overlayfs: filesystem on './file0' not supported as upperdir 10:13:28 executing program 2: unshare(0x8000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$sock(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000300)='Y', 0x1}], 0x1}}], 0x1, 0x40048010) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000080), 0x0, 0x0) 10:13:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27", 0x2a}], 0x2) 10:13:28 executing program 4: semget$private(0x0, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) symlink(0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) 10:13:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x62, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 172.875055] EXT4-fs (loop5): invalid first ino: 0 10:13:28 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee6b, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000400), 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000200)=0x8) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r2) request_key(0x0, 0x0, &(0x7f0000000280)='em1vmnet0\x00', r2) add_key(&(0x7f0000000200)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="fc122f5140cb5ad4ad0450a3cc213c023731de747543809c2ca1a4ac1c3c8f353058f06b7c682f1a2bae5645cf39d28b5c3b71107b1c5112618b40366726a48c2e3b97c0263a5e7faf239fab5bd9aafe304e05d94c028a7943ca1482aab9c44ef21bd6a3ae45574599bc5700d9015ed1ee62e68b68b3", 0x76, r2) add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000980)='./bus\x00', 0x0, 0x0, 0x0, 0x6) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000b00)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) dup2(r4, r4) ioctl$TCGETS(r4, 0x5401, &(0x7f0000000680)) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000009c0)={'bridge_slave_1\x00', 0x8}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000000)) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x1c0a, 0x4) ftruncate(r5, 0x80003) sendfile(r1, r5, &(0x7f00000000c0), 0x8000fffffffe) 10:13:29 executing program 4: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922a", 0x1a) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, 0x0, r2}, &(0x7f00000000c0)=""/83, 0x3d1, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r3, r4, 0x0, 0x7fffffa7) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r5, r3, 0x0, 0xffffffff) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000640)={"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"}) r6 = add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed072f1fac255fa7e626a658f2408e2acf7ac0fa642ebb77007b", 0x64}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b537", 0x44}], 0x3, r6) pipe(0x0) [ 173.076393] audit: type=1800 audit(1569838409.110:46): pid=7307 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=16566 res=0 [ 173.161767] audit: type=1804 audit(1569838409.140:47): pid=7307 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir210362959/syzkaller.jHDBT2/11/file0" dev="sda1" ino=16566 res=1 [ 173.274084] audit: type=1804 audit(1569838409.180:48): pid=7309 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir210362959/syzkaller.jHDBT2/11/file0" dev="sda1" ino=16566 res=1 [ 173.814384] audit: type=1804 audit(1569838409.850:49): pid=7317 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir210362959/syzkaller.jHDBT2/11/file0" dev="sda1" ino=16566 res=1 [ 173.842316] audit: type=1804 audit(1569838409.850:50): pid=7318 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir210362959/syzkaller.jHDBT2/11/file0" dev="sda1" ino=16566 res=1 10:13:31 executing program 3: 10:13:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000340)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x80, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 10:13:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) close(r1) 10:13:31 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffa7) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0xffffffff) 10:13:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x7}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x280], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:13:31 executing program 4: 10:13:31 executing program 3: 10:13:31 executing program 0: 10:13:31 executing program 4: [ 175.552534] audit: type=1800 audit(1569838411.590:51): pid=7330 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=16601 res=0 10:13:31 executing program 2: 10:13:31 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) dup3(r0, r1, 0x0) 10:13:31 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000180)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd2]}) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x81c6}}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@remote, @in6=@mcast1}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f00000002c0)=0x9, 0x8) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:13:31 executing program 2: unshare(0x8000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$sock(r1, &(0x7f0000008e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40048010) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000080), 0x0, 0x0) 10:13:31 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000001c0), 0x12) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 10:13:31 executing program 4: socket(0x0, 0x0, 0x0) fdatasync(0xffffffffffffffff) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) accept4(r0, 0x0, 0x0, 0x0) [ 175.700660] audit: type=1804 audit(1569838411.590:52): pid=7330 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir344786510/syzkaller.oy5sOZ/14/file0" dev="sda1" ino=16601 res=1 [ 175.791773] audit: type=1804 audit(1569838411.660:53): pid=7335 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir344786510/syzkaller.oy5sOZ/14/file0" dev="sda1" ino=16601 res=1 [ 176.352184] audit: type=1804 audit(1569838412.390:54): pid=7335 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir344786510/syzkaller.oy5sOZ/14/file0" dev="sda1" ino=16601 res=1 10:13:32 executing program 4: mkdir(&(0x7f0000000500)='./file1\x00', 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = accept4$unix(r0, &(0x7f00000003c0)=@abs, &(0x7f0000000440)=0x6e, 0x1c0000) recvfrom$unix(r1, &(0x7f0000000480)=""/118, 0x76, 0x40000002, &(0x7f0000000540)=@file={0x1, './file0/f.le./file0\x00'}, 0x6e) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000200)='./file0\x00', &(0x7f0000000380)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mkdir(&(0x7f0000000000)='./file0/f.le.\x00', 0x0) r2 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x1b5a, 0x400000) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x5) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r3, &(0x7f00000001c0)='.//ile0\x00', r3, &(0x7f0000000280)='./file2\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x8020, 0x0) fchmodat(r3, &(0x7f0000000240)='./file2\x00', 0x0) 10:13:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x6b0515577b722b63, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x2040400) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x100000) getsockopt$inet_int(r3, 0x0, 0xd, &(0x7f0000000500), &(0x7f0000000540)=0x4) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000040)={0x0, 0x3000, 0x0, 0x0, 0x40000017}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000580)={{&(0x7f0000e00000/0x200000)=nil, 0x200000}, 0x2}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r4, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, 0x0) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ee0b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf002}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001d000529d5000000000000000700", @ANYRES32, @ANYBLOB="700f00000a000200aaaaaaaaaa0c000101"], 0x3}}, 0x0) 10:13:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r3, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000000)={0x7, {0x200000, 0x1, 0xc05, 0xf7, 0x8001, 0x2}}) sendfile(r0, r2, 0x0, 0xedc0) 10:13:32 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000040)={'sha224-avx\x00'}}) keyctl$describe(0x6, r0, &(0x7f0000000500)=""/202, 0xca) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000200)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='nVquota,uid>', @ANYRESDEC=r3, @ANYBLOB=',dont_hash,\x00']) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x600840, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r5, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, 0x0) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000680)={0x4, &(0x7f0000000640)=[{}, {}, {}, {}]}) lsetxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='security.evm\x00', &(0x7f0000000300)=@md5={0x1, "5ab8a424a55c38f8f26507679ade5634"}, 0x11, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1a40694}, 0x11c, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0xe34aea33b6b8d0d}, 0x4000004) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r8, 0x0, r7) keyctl$chown(0x4, r8, 0x0, 0x0) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000600)={'syz', 0x2}, 0x0, 0x0, r8) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 10:13:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000300), 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_FPEMU(0xa, 0x1) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {}, [{0x2, 0x1}], {}, [], {0x10, 0x2}}, 0x2c, 0x3) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fstat(r4, &(0x7f0000000080)) write$binfmt_elf64(r0, 0x0, 0x0) [ 176.379349] audit: type=1804 audit(1569838412.390:55): pid=7370 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir344786510/syzkaller.oy5sOZ/14/file0" dev="sda1" ino=16601 res=1 [ 176.449804] overlayfs: invalid redirect () [ 176.459454] EXT4-fs (loop0): Unrecognized mount option "nVquota" or missing value [ 176.483143] bond0: Releasing backup interface bond_slave_1 [ 176.505823] overlayfs: filesystem on './file0' not supported as upperdir [ 176.509557] syz-executor.3 (7380) used greatest stack depth: 23760 bytes left [ 176.534653] overlayfs: invalid redirect () 10:13:32 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xee80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) syz_emit_ethernet(0x4a, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00140600fe8000000000000000000000000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5002010090f84000"], 0x0) 10:13:32 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x5aa78d33) lremovexattr(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_map}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000000380)=[{0x5, 0x4, 0x9, 0x9, @time={r2, r3+10000000}, {0x0, 0x6}, {0x5, 0x3}, @connect={{0xff}, {0xb4, 0x7}}}, {0x5, 0xfb, 0x81, 0x40, @time, {0xff, 0x8e}, {0x80, 0xfe}, @quote={{0x1}, 0xffff, &(0x7f00000000c0)={0xf7, 0x6, 0x6, 0xe5, @tick=0xfffffffc, {0x5, 0x81}, {0x0, 0x6a}, @queue={0x8, {0x800, 0xd7c7}}}}}, {0x6, 0x1, 0x0, 0x3, @tick, {0x3f, 0xa6}, {0xfb, 0x7}, @queue={0x1f, {0x683, 0x9}}}, {0xdb, 0x4, 0x60, 0xff, @time={r4, r5+30000000}, {0x5b, 0x8}, {0x5, 0x5}, @raw32={[0x2, 0x6, 0x40]}}, {0x6, 0x7f, 0x81, 0x7, @tick=0xe, {0x1b, 0xe1}, {0x5}, @time=@tick=0x7754}], 0xf0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) fallocate(r0, 0x10, 0x0, 0x10fffe) 10:13:32 executing program 4: ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000440)) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f0000000540)) mkdirat(0xffffffffffffffff, 0x0, 0x1e1) pipe2$9p(&(0x7f0000000240), 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x155, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x0) capget(&(0x7f0000000200)={0x20071026}, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x4}}, 0x20) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000340)) chdir(&(0x7f0000000180)='./file0\x00') link(0x0, &(0x7f00000001c0)='./file1\x00') r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r2) r3 = add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000280)="2e70f7acd1342224df9ee38cb0985b31fa783de608fabe7f57fecd8be63cc8788f3fd130d202aabbd06caba8ef86f2267469f2b822a5577e7db7b8f5cf1b8bec8f84a6bcb699c5ba7dd0bee4e72c9c4442d852ad289cba090df91ec704ae607384f20fe358237c410091051abaa9b2e34ea7f1b143b26a310306ebcf6c5c64d644786cdf2c3f7d55", 0x88, r2) keyctl$get_security(0x11, r3, &(0x7f0000000580)=""/202, 0xca) r4 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x4, 0x88000) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000500)=0x1, 0x4) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) truncate(&(0x7f0000000100)='./file0\x00', 0x4) [ 176.593475] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 176.622409] EXT4-fs (loop0): Unrecognized mount option "nVquota" or missing value 10:13:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f00000001c0)={0x6, 0x20}) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) fcntl$setstatus(r4, 0x4, 0x46600) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x20000, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 10:13:32 executing program 3: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VT_RELDISP(r0, 0x5605) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40000) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r3 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000100)=r3) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 10:13:32 executing program 1: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x20400a, &(0x7f00000006c0)) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f00000000c0)='./file0\x00', 0x1, 0xa, &(0x7f00000005c0)=[{&(0x7f0000000100)="5b7646037021a11fd86b911c9a8bec4a9b9f29986a0218eebef0072124f171e07c47bbe44ab9576ccb5448faa5dbbd856a784f63559a43137dfc04817822e72789cf8ed6c6c91f723d1b6a7d9dec1aef0e2732184c34d2c1fea3ceba19b2867801daf5649c099bec530a42f9e96b60812602bda9ef226368f248287edb73f479", 0x80, 0x8}, {&(0x7f0000000180)="f87a4938353ca5a70931d623cdbfe63c28f2f28389a16b999ff62e11e6a2e4c37f741ac944246fc688dbf97a58b3c807d3ca466760fde9533b083aee0ab4bf3e9757fa1d26060f6530f1613b5cd3703a95612bcd97b0ef768c00d29f6a4f8592763ca503eec66e8a962c7a2715ed42412c0d24425cf4d6d8df328338f9bcbd96b5b6810a37d304d2293df11821f5c40b1cad212651b01a812fe6c995adffa4c89cf47f18e790d324faf5191f226ec220e598dc618d2577a5da2f1eafcbd462733a9b5d62926b66083b23b119fc38f9fffc729d745b3a3d94b8be6bc5bfa0dab4b7a561e057942caeebcc137780afb8c92837ce2a0bde5eb308", 0xf9, 0xffffffffffffffc1}, {&(0x7f0000000700)="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", 0x1000, 0x6}, {&(0x7f0000001700)="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", 0x1000, 0x1}, {&(0x7f0000000280)="db7cea256493861eeed5fb4920fe2b70dd5c181720d937a8adff57b9606be9418fc0d6046c5366dd06d8527fd9ee8252624a8c6d9edae8d9f0f08c0fbdfbcb18aa0bd8a5b40b7fa07d0351d71f25f28807379c1aa86fd6cc63f8cf9755e862d7d0cd9999708f6fa2583a03d2909d6cd80d099cb9e146f7e34998d00626f5fe27cb335337e8f7", 0x86, 0x1f}, {&(0x7f0000000340)="a8e20c3574e724653eedfeb354737b4c0da7c441d3c765c72d785901b3fb4196e1aae262a0de742dd3a35a9568055a1b5307034bb1a18b0e167fb5791dac6fc46925edacee32e4b52cdb1820434ab83500f27503d86d42dd6e2e534e18f8d945598e6c3733e27eda5e0ecd99dba051", 0x6f, 0x6}, {&(0x7f0000002780)="66fe57f8b2df447c59ba7e0a549649351e3e0a6ad252a5ecb8954377e5dfa2e49ff04a7a9877af4131cf992b403a70b3d4125b59d7c1806da3135a5bbaf1e4f11f889b8a", 0x44, 0xf3}, {&(0x7f0000000400)="6c8778bfa3086164b989b44bf46de3af89f389f79b61095a106e7f8912fbf7832285f1803685ee749438b42a28fd6217d61940cca1c96de963df8e66271e249ad0208f2ad6458016622ef910bba29e2dae8890bbdebaa35aeb29150559adfbdd416a7bfc3b3645e0c86f671553fc836f22669db08971a20ed2a08a5a38d05e485e67cb0f899e959b3a723ef49b", 0x8d, 0x5}, {&(0x7f00000004c0)="2fa0c400d5c586ec9ff5192b7ef2e5d36d3504a4dd3eb0ea7b83b3338312111c0eee1780668f50a893afe626a7e3a70e75e19b74fed5e479aed995c8b3092357c7aff39e64e3ae75a656c8482e6a0cb026251d7075f8683eca33999f8b94f85d642f0436718a8e288ff4de02ab6e1ce340df", 0x72, 0xe87e}, {&(0x7f0000000540)="f1f14f00e18e3ce0a4af19df7a8bd184843caaf5c6d2e7b728869f6349a4a4837a3e52ec1fc67e356b3d217d8edb68f029981abb231cd034f04d2c410ff8148a5d2f4c26a25e", 0x46, 0x4000000000009}], 0x3a0038, &(0x7f0000002700)='\xdb/bdev\x00') r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000003c0)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000002740)='/dev/full\x00', 0x5e1080, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)={0x30, r3, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000028c0)={&(0x7f0000002800)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002880)={&(0x7f0000002840)={0x24, r3, 0xe7f544be128d0074, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4010}, 0x800) 10:13:32 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='\a\x10\xef\xde\xff\xff\xff\xff\xff\xff\xff', 0x4100, 0x0) read$char_usb(r0, &(0x7f0000000240)=""/79, 0x4f) ioctl$int_in(r0, 0x80000000005001, 0x0) socketpair$unix(0x1, 0xb, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = msgget(0x2, 0x22c) msgctl$MSG_INFO(r2, 0xc, &(0x7f00000000c0)=""/181) r3 = dup2(r1, r1) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)={0xffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) [ 176.871940] gfs2: not a GFS2 filesystem 10:13:33 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfffffffffffffe48) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r5, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, 0x0) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000024003317008e769c13235b4038978bd7", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@deltclass={0x24, 0x28, 0xffffff1f, 0x0, 0x0, {0x0, r4}}, 0x24}}, 0x0) 10:13:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) sendmsg$sock(r1, &(0x7f0000000280)={&(0x7f00000000c0)=@tipc=@name={0x1e, 0x2, 0x2, {{0x1}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000300)="7be3b0410edca36d3be4aaa48342914751ffeb98e43411a5fbc3dfa43858fc7c86f53670f29776040902c5ce78363494abc93afb84d8c1c22d0775346788c30db960d51914e67a57ca254f0a05f23cbc37d16d65a0be6b8f160914bf67a6c38f33589c6b1da678fbde190a01435294a17df8fc5747980b00fb5d85af159083a467dda225385942c75d8ffadcb89f574827dfcc9cd26dc885598f72cc8c285c71b486ae476dd45ed7026749dcea7042f873a9c7d54bf4095b1811d5bc956a2c535f0dcc59950f748ebb6ae3ae6ebf044e307668fdcd9edba1548ce1465323e10ec25842a9f2223826c35b95d6bea3377961c10cc69f20f87f424bcf31581b", 0xfe}, {&(0x7f0000000000)="7280e5ed3fc4674f971fae0e78528b90e760df30eee82dce5e2fce3b98ce3fc6daf3b11a5fe3a2", 0x27}], 0x2}, 0x800) close(r0) r2 = socket$rxrpc(0x21, 0x2, 0xa) io_setup(0xc2e9, &(0x7f00000002c0)=0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r4, 0x10, 0x0, 0x110001) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x4000, 0x0) bind$rxrpc(r2, &(0x7f0000000180)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x80) io_submit(r3, 0x168, &(0x7f0000000600)=[&(0x7f0000000200)={0xfffffffffffffdef, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 10:13:33 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x83, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1164, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x1) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)=0x5791) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000140)={0x2f, @local, 0x4e21, 0x0, 'wlc\x00', 0x22, 0x6, 0x1e}, 0x2c) dup(0xffffffffffffffff) getpid() socket$inet6_sctp(0xa, 0x0, 0x84) listen(0xffffffffffffffff, 0x9) 10:13:33 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x5b76db7eed9fd34a, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x0, {0x0, @sdr}}) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000140)) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0x0, &(0x7f0000000040)="80e5a2e8594e8a2b1d7864fcb5080acf55160c77d9ee5d847e1ca29f2e96", 0x1e) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) 10:13:33 executing program 3: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VT_RELDISP(r0, 0x5605) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40000) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r3 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000100)=r3) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 177.352938] IPVS: set_ctl: invalid protocol: 47 172.20.20.170:20001 10:13:33 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='binfmt_misc\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0xad2) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r4, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, 0x0) r5 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x88, 0x2800) ioctl$MON_IOCG_STATS(r5, 0x80089203, &(0x7f00000002c0)) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) dup3(0xffffffffffffffff, r8, 0x0) socket$netlink(0x10, 0x3, 0xf) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0x28007d) sendfile(r9, r9, 0x0, 0x2008000fffffffe) 10:13:33 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x5aa78d33) lremovexattr(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_map}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000000380)=[{0x5, 0x4, 0x9, 0x9, @time={r2, r3+10000000}, {0x0, 0x6}, {0x5, 0x3}, @connect={{0xff}, {0xb4, 0x7}}}, {0x5, 0xfb, 0x81, 0x40, @time, {0xff, 0x8e}, {0x80, 0xfe}, @quote={{0x1}, 0xffff, &(0x7f00000000c0)={0xf7, 0x6, 0x6, 0xe5, @tick=0xfffffffc, {0x5, 0x81}, {0x0, 0x6a}, @queue={0x8, {0x800, 0xd7c7}}}}}, {0x6, 0x1, 0x0, 0x3, @tick, {0x3f, 0xa6}, {0xfb, 0x7}, @queue={0x1f, {0x683, 0x9}}}, {0xdb, 0x4, 0x60, 0xff, @time={r4, r5+30000000}, {0x5b, 0x8}, {0x5, 0x5}, @raw32={[0x2, 0x6, 0x40]}}, {0x6, 0x7f, 0x81, 0x7, @tick=0xe, {0x1b, 0xe1}, {0x5}, @time=@tick=0x7754}], 0xf0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) fallocate(r0, 0x10, 0x0, 0x10fffe) 10:13:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) r3 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x8, 0xb1919d2be3784533) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000200)=[@in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e20, 0x3, @local, 0x8aa}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e24, 0x8001, @mcast2, 0x9}], 0x68) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"54abec7338595f275a2292c45ff078f1cbbf04241d1c3421ec9bf61b2221bc18246e74f0001e36735c2ad340bf94ad2a35cfc5d0953a3b2bfd41e2e051c6765447395415a9b05dffbe957e300168dc46f8377130fd28e50a805a6005ab6167da65430e3fcc214d7893c6d91026b5f5192f346a367dbc8ae5df0fd099b4e7a6dadd7f555b203f504eda86e0e8d8c5f319604db5a686750d03bf3a67210063e9a17ca0a1ccd80a7d57cb034b828b784b14c9e5dd70ca358c6819c3df7f4443dced6d9a56bb54eac6538cc61c5e9ef3bda9feeb62cbe4f0e1d1c7f6cbbcada85dbb247b0551773f0734e6f4733db49c22e497557c2f74bfa0e4af9b6228643f180d9f9e1e2bcdf0c35a5b8c388e728b574a066e190800db7b42573f534b8f60e8f756dc4d8dec7ad58b0474fc002851b265cc72099d43115828ac723e73009150fcf7196b4133e2988d4b0fc459e57293afef8837fa0d5d24b984a95cb4bdc48fc9c6e73ebee6b1a3239b2c0eef7c751ccb9f2dcdc3c69173db48df6b5d6e59e6465283de675a8d053e7f3abf86f43006a5a0c6225a589c12583e767b9d817f17bf690444a18e6f8a35b2cb4b60c191efbb16393560b568ee6c82bed918aa4a34b575ac9966b395aafa7fc3b7f467b484eb7d2617e0a240e8acbc2a7e02b650f7d1be52f462be20faa32dd88eb041e2c46b24ed7ab79c10f05296f5461f4ebda25dd7b9908da4be62b0871b169016fab8aae31c7ba45e5b30b7556a062999f43d2dbb9995d2d5de72ffe885bf6bce45caa470933c0906807da75cd38533d8f16d875452c543b259e78215011d2be638eab023513cfe0693d3107e17cfc87e038fc7d1db232d15307fe1d2a818d0a4bde2c53d221111ffa646514dd1fbd3c011b058f79c6fb0a31857ea309018bf72180a434611195c975cf5e285777231b6f158ecaf212183600379fe9762277c13cb6cde9cc0178b883fd1f210180e599f8eb33d33a9ff0f70db1de485b2f2434f2707bf9a54bb6aff687c515c430d5087f4d53a57adf7c97a06dcc61d7733a93dc505d57d8d5c83bf83e345a979307d708756c3f0f1c53a28883b665fda239019f32fc6f07d700d05023e9ef5b66d4b6be57ffd6fe39703fd4eed61535568f47ee51eff8290618e8387d0ba0d00c5bc4585d2d85688af46bb1da08bf42901634cb10e6b03ee276c16980090b59f3c57b428ae0a7ede758c781e2a5a8585e903adde0a0a281a7779a59067d82985655d9138b75042970e11aee4b95b8bcf232473767cca0139b2c2fb40045c6e031950c314015db2524c3f2fe941f249d158a44aa14774e61b2ee185bdfea8f317e440a39533c6db7ffd3c2b626c1e1e088bcebc59526b016cc6a0e4b766c3f00f619d366e5a4378bc15f805a6fb8c9400"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:13:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) mlockall(0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x28007d) sendfile(r4, r4, 0x0, 0x2008000fffffffe) 10:13:33 executing program 2: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) prlimit64(0x0, 0x3, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r5, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r6, 0x7fd68e5556f41327, &(0x7f0000000440)=0x3) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x17, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x8, 0x0, "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", 0xb4, 0x9, 0x81, 0x6, 0xf9, 0x1, 0xfb, 0x1}, r7}}, 0x120) r8 = socket$inet6(0xa, 0x2, 0x2) recvmmsg(r8, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f0000000340), 0x41395527) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x400, 0x0) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x1a762) 10:13:33 executing program 4: socket$inet6(0xa, 0x1, 0x0) r0 = creat(0x0, 0x112) clone(0x3102009ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='coredump_filter\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000180)="e6", 0x1}], 0x1) renameat(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00') socket$unix(0x1, 0x3, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r3, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@empty, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r5, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000540)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800005}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)=@ipv4_getnetconf={0x64, 0x52, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@NETCONFA_RP_FILTER={0x8, 0x3, 0xa461}, @NETCONFA_IFINDEX={0x8, 0x1, r4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x4}, @NETCONFA_FORWARDING={0x8, 0x2, 0x3}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x4b}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x200}, @NETCONFA_FORWARDING={0x8, 0x2, 0x100}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x2}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0xf9e}, @NETCONFA_IFINDEX={0x8, 0x1, r6}]}, 0x64}, 0x1, 0x0, 0x0, 0x40011}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") write$FUSE_GETXATTR(r1, 0x0, 0x0) r8 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r8, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r8, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r8, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'vcan0\x00', r4}) sendmsg$nl_route_sched(r9, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000680)=@delqdisc={0xa8, 0x25, 0x8, 0x70bd29, 0x25dfdbfb, {0x0, r10, {0x8, 0x2}, {0x4, 0xfff1}, {0x6, 0xfff2}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x8}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffffff}, @TCA_RATE={0x8, 0x5, {0x3, 0x6}}, @qdisc_kind_options=@q_bfifo={{0xc, 0x1, 'bfifo\x00'}, {0x8, 0x2, 0x800}}, @qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x48, 0x2, {{0x1, 0xba, 0x8, 0x0, 0xbf14}, 0x0, 0x1, 0x6a5, 0x2, 0x2, 0x11, 0x1b, 0x44, 0x4, {0x5a, 0x7, 0x7ff, 0x0, 0x4, 0x4}}}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x2}]}, 0xa8}, 0x1, 0x0, 0x0, 0x48881}, 0x42) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000000c0)={0x0, 0x0}) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[], 0x0) 10:13:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="060000001400000029a458891b0f21eef7ac"], 0x0, 0x12}, 0x20) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r7, 0xae80, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x4002011, r4, 0x0) [ 178.098738] IPVS: ftp: loaded support on port[0] = 21 10:13:34 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\x00L l\x00\x11z\x03', 0xffb}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={0x0, 0x5}, 0x8) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000080), 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f00000003c0)=0x90) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) socket(0xa, 0x800, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='map_files\x00\xf9\xc9\f\xf8\xddw\xd9\xda\x87\xc6\xa7\xce\x9b\x90\xd9\xb6\xe1=\x19u\xac\xc0Y\xb6\xba\x12\xb7g0ZN\xc09\x13\xac)@\xb7K\x8d\xfb\xf9\xb5\r\xd6b\x0e\x85\x92;\xca\xbc\xc5\xb4\xdd\x82_\xaa\x9a\x12^') mkdirat(r4, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r4, 0x40086432, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="04ce3b86b925a8", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000240)={r5, 0x8, 0x0, 0x0, 0x4}, &(0x7f0000000400)=0x18) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000440)={r6}, &(0x7f0000000480)=0x8) r7 = syz_open_procfs(0x0, 0x0) dup2(0xffffffffffffffff, r7) 10:13:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) r3 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x8, 0xb1919d2be3784533) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000200)=[@in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e20, 0x3, @local, 0x8aa}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e24, 0x8001, @mcast2, 0x9}], 0x68) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:13:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) r3 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x8, 0xb1919d2be3784533) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000200)=[@in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e20, 0x3, @local, 0x8aa}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e24, 0x8001, @mcast2, 0x9}], 0x68) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:13:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) mlockall(0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x28007d) sendfile(r4, r4, 0x0, 0x2008000fffffffe) 10:13:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0xfffffffffffffffd}, 0x1c) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pwritev(r6, &(0x7f0000000180)=[{&(0x7f0000000200)="816597bdd3f9428184983b2dbeeba8463f1deb33303bc5533c9f212461ef03cbf19668a0d2e9356a0a54ef86e163dfb4168d758d28bb549515ee8d65adf16d0280184cd725c8f6ab1a73f6ce8ec27bd91039e44a18a6636eb1045ef27d9fc83f21dd5fff21110b00c9ba487807366b4a7f03ac263ef6bae663780be62e", 0x7d}, {&(0x7f0000000280)="adc9e0e0cd568d3afc60071f00a7f98c10d98d0c96a55d8efb35d18662366bddfabed61c01879da4af80b0e6108bc6f186858c969cfe71f516fca564ff742a8307b50e8a0968ff746c0d078c8b16cc0b7bc55c08089ba0700d6e2936a46be5b6b33ddf66ee86e209cde4bb2f19662368d43cba726bf3318c6f", 0x79}, {&(0x7f0000000340)="983fab8caa00d526633898412d02bcd2ba0bd9a89e562f204f61235ea39d61d90221fee1f292d5cd669ae009beb9b24f1ac9d224d61edf9f649efa06ac9e2620f19b6eee734858b9c5b96be43aca4ce7698a21d7174dd5f99bbd1ff33fc1a5759a356ced", 0x64}], 0x3, 0x28) write$P9_RGETATTR(r3, &(0x7f0000000480)={0xa0, 0x19, 0x1, {0x400, {0x85, 0x4, 0x4}, 0x1, 0x0, 0x0, 0x2, 0x3, 0x4, 0x0, 0x7fff, 0xf8, 0x8, 0x0, 0x7, 0x9, 0x4949, 0x4, 0x32, 0x13e2}}, 0xa0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) r7 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r7, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r7, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, 0x0) ioctl$KIOCSOUND(r7, 0x4b2f, 0x40) sendmmsg(r4, &(0x7f0000000080)=[{{&(0x7f0000003900)=@pptp, 0x16e, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640), 0x0, 0x0, 0x0, 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000040)="5b5be4addd6cd073a374dd996143e00f", 0x10) r8 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000140)={0x6, 0x2, 0x2}, 0xc) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) inotify_init1(0x0) getsockopt$IP_VS_SO_GET_INFO(r8, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000100)=0xc) [ 178.806180] device bond0 entered promiscuous mode [ 178.814888] device bond_slave_0 entered promiscuous mode [ 178.822751] device bond_slave_1 entered promiscuous mode [ 178.829629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.884386] device bond0 left promiscuous mode [ 178.889150] device bond_slave_0 left promiscuous mode [ 178.902995] device bond_slave_1 left promiscuous mode [ 178.918939] device bond0 entered promiscuous mode [ 178.927355] device bond_slave_0 entered promiscuous mode [ 178.939549] audit: type=1400 audit(1569838414.970:56): avc: denied { name_bind } for pid=7531 comm="syz-executor.2" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 178.946444] device bond_slave_1 entered promiscuous mode 10:13:35 executing program 0: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="08000000d00b0000000000000204010002000270fffa", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f00000004c0)='./file0\x00', 0x400000, 0x40) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x800001) write$P9_RWALK(r1, &(0x7f0000000300)=ANY=[], 0x6) r2 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) syz_mount_image$nfs4(&(0x7f0000000180)='nfs4\x00', &(0x7f00000001c0)='./file0\x00', 0xdb7d, 0x3, &(0x7f0000000440)=[{&(0x7f0000000240)="36053c97b99188df4be46ffebe89", 0xe, 0x7}, {&(0x7f0000000340)="5bda259779a367af291d6f2235a8de9465af999feacbe0263a612fd5af6d3dd6b51fd5f2f0b40b955850662950458bb7a35a491a7d791bde9b7780e55aaf6f413f579069611b5e842748257db96bf6dff6ded666e3df7bf09c01538fa015c591", 0x60, 0x5}, {&(0x7f00000003c0)="65c5715e390d9cc62e33e64af60aef22eb207e67d287d466dd0756577614298dfdce420d2788cb06a0af27922f2f7e22f1c44bffbc22e866aebf912fa31f8848c3cafcd6b2f03fbe14", 0x49, 0x9}], 0x2014c0, &(0x7f00000006c0)='vfat\x00') r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000000800)="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", 0x19a) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000580)={0x6, 0x4, 0x0, [{0x5, 0x3, 0x7, 0x5, 0x6e, 0x1, 0x20}, {0x14a3c00000000000, 0x8, 0x8, 0x0, 0xff, 0x6, 0xff}, {0x6, 0x400, 0x2, 0x3, 0x80, 0xf1, 0x80}, {0x14, 0x2, 0x5, 0xff, 0xb8, 0x9e, 0x6}]}) pipe2(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8000) setsockopt$bt_l2cap_L2CAP_LM(r4, 0x6, 0x3, &(0x7f0000000540), 0x4) sendfile(r2, r3, 0x0, 0x10000) [ 179.079105] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.083857] audit: type=1400 audit(1569838415.000:57): avc: denied { node_bind } for pid=7531 comm="syz-executor.2" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 10:13:35 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) ftruncate(r2, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44800) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000000)) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 10:13:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x40200, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) write$binfmt_misc(r0, &(0x7f0000000340)={'syz0', "d82daada7746da269106a1b0824ce77ef254b1c19bd2de52f0120eb84ff0b3cc926787159e78a2d9bc3e2c88eb693599d4469c8f16c63d5c88c9a805108b7963a463252a10017dc5c91f2f44e64ab5b1e5d04ce483b911f443048b45a89edcf7c561f533d1de"}, 0x6a) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000180)=0x200000) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="2e9fc6e08c0cb39145112f66696c653010ea98572f151bbde21b3ba638b0a3e2"], &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) [ 179.369159] audit: type=1400 audit(1569838415.090:58): avc: denied { name_connect } for pid=7531 comm="syz-executor.2" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 179.444113] attempt to access beyond end of device [ 179.466465] loop0: rw=2049, want=130, limit=112 [ 179.500338] Buffer I/O error on dev loop0, logical block 129, lost async page write 10:13:35 executing program 0: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="08000000d00b0000000000000204010002000270fffa", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f00000004c0)='./file0\x00', 0x400000, 0x40) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x800001) write$P9_RWALK(r1, &(0x7f0000000300)=ANY=[], 0x6) r2 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) syz_mount_image$nfs4(&(0x7f0000000180)='nfs4\x00', &(0x7f00000001c0)='./file0\x00', 0xdb7d, 0x3, &(0x7f0000000440)=[{&(0x7f0000000240)="36053c97b99188df4be46ffebe89", 0xe, 0x7}, {&(0x7f0000000340)="5bda259779a367af291d6f2235a8de9465af999feacbe0263a612fd5af6d3dd6b51fd5f2f0b40b955850662950458bb7a35a491a7d791bde9b7780e55aaf6f413f579069611b5e842748257db96bf6dff6ded666e3df7bf09c01538fa015c591", 0x60, 0x5}, {&(0x7f00000003c0)="65c5715e390d9cc62e33e64af60aef22eb207e67d287d466dd0756577614298dfdce420d2788cb06a0af27922f2f7e22f1c44bffbc22e866aebf912fa31f8848c3cafcd6b2f03fbe14", 0x49, 0x9}], 0x2014c0, &(0x7f00000006c0)='vfat\x00') r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000000800)="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", 0x19a) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000580)={0x6, 0x4, 0x0, [{0x5, 0x3, 0x7, 0x5, 0x6e, 0x1, 0x20}, {0x14a3c00000000000, 0x8, 0x8, 0x0, 0xff, 0x6, 0xff}, {0x6, 0x400, 0x2, 0x3, 0x80, 0xf1, 0x80}, {0x14, 0x2, 0x5, 0xff, 0xb8, 0x9e, 0x6}]}) pipe2(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8000) setsockopt$bt_l2cap_L2CAP_LM(r4, 0x6, 0x3, &(0x7f0000000540), 0x4) sendfile(r2, r3, 0x0, 0x10000) [ 179.537894] audit: type=1800 audit(1569838415.440:59): pid=7548 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="loop0" ino=3 res=0 [ 179.590170] audit: type=1804 audit(1569838415.440:60): pid=7548 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir327464112/syzkaller.MFyLl4/19/file0/file0" dev="loop0" ino=3 res=1 [ 179.617659] audit: type=1804 audit(1569838415.440:61): pid=7548 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir327464112/syzkaller.MFyLl4/19/file0/file0" dev="loop0" ino=3 res=1 10:13:35 executing program 2: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) r0 = socket$netlink(0x10, 0x3, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0xfffbc000) r2 = socket$isdn(0x22, 0x3, 0x22) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x1) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="400000000000000008001b000000"], 0x30}}, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000000180)={{0x0, 0x3ff}, 'port0\x00', 0x0, 0x0, 0xffff, 0x5, 0x6, 0x0, 0x9, 0x0, 0x2, 0x3}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000800)) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r4, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, 0x0) ioctl$IOC_PR_RELEASE(r4, 0x401070ca, &(0x7f0000000300)={0x4000, 0x400, 0x1}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000000900)=0xc) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000940)) accept$unix(r3, &(0x7f00000001c0)=@abs, &(0x7f00000000c0)=0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 179.617673] audit: type=1804 audit(1569838415.450:62): pid=7548 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir327464112/syzkaller.MFyLl4/19/file0/file0" dev="loop0" ino=3 res=1 [ 179.617686] audit: type=1804 audit(1569838415.500:63): pid=7563 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir198969173/syzkaller.621j64/13/bus" dev="sda1" ino=16632 res=1 [ 179.617700] audit: type=1804 audit(1569838415.610:64): pid=7563 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir198969173/syzkaller.621j64/13/bus" dev="sda1" ino=16632 res=1 [ 179.705319] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:13:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) mlockall(0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x28007d) sendfile(r4, r4, 0x0, 0x2008000fffffffe) 10:13:35 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) sched_setaffinity(r1, 0xffffffffffffffa8, &(0x7f0000000640)=0x8000009) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, 0x0) r4 = dup(r3) ioctl$int_in(r3, 0x5452, &(0x7f0000000580)=0xe2e) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0xff50) io_setup(0x81, &(0x7f0000000340)) io_setup(0x0, 0x0) io_cancel(0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000540)='./bus\x00', 0x141042, 0x100) finit_module(r2, &(0x7f0000000440)='em1procv\x00', 0x1) r7 = semget$private(0x0, 0x4, 0x20a) semctl$IPC_STAT(r7, 0x0, 0x2, &(0x7f00000001c0)=""/204) ftruncate(r6, 0x2007ffc) sendfile(r4, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 10:13:35 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r4, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, 0x0) r5 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000001c0), 0x14) bind$inet6(r5, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r5, 0x1d7) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000300)={r8}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000004800)={r8, 0x9}, &(0x7f0000004840)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000180)={r8, 0xffff}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000002c0)={r8, 0x8}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000380)={r9, 0x8}, &(0x7f00000003c0)=0x8) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000140)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001900020029bd7000fcdbdf25020020050004fd0b00200000080001007f00000108000100f3ffffff080010000104000008000100ffffffff4118612dd8fc91e513745682ea93a8cedf9d0ec5b63e6ee30001dc2a54d5ebc755272ca2a81e001cab47ceadbc521563f8e10b031443af99266aae45cd255836e694f3825254cb4578d91890caae4682d94d2af9fd62026c633bffe86802b2a38c15bf32b6d5bd5d15fb053fe3247848"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r10, {0x0, 0xe}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1794]}, @TCA_CBQ_RATE={0x10, 0x5, {0x6, 0x0, 0x0, 0x0, 0x0, 0x5}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a80)=ANY=[@ANYBLOB="240000002400070500"/20, @ANYRES32=r10, @ANYBLOB="00000e000017cf72275d535911b8c26acb57b6a60885dd4f5a06402a48db232bd58ed87a3cc06122b395b821066510fe7c3a27f1f0658fe8d9f0bab77e54cf0dad643c464eadf032a9e24f154999981c788e0583b679812939519e7f9bab1c9391407633c5f13e2c10dbce298c54a6556d03664fd840496f69205d965ec544b12ba74fceee1e85e3d9bc506fd6e11ef64d348f1e2e99c0c97b915eae89c31f2ab247600f05ece635decc7bde8655514291684eaf81c8b9a828bb1b7f69dfc570a18ade4fb4f22c515bb621e1c2f50cdea3d449bff847377833903acd9868cc5b29f2b91368f0163f9ff62f00e6559f81b4879f1ee6b03e03c918b80cb019f29cad9466d6c0206c8531a7f24e1190c8fb91be1f892dac191390955de765c8b8cc48a8a4a433d171081ffff36d223153cebc36ff41a794b4249469210def6467ea5b2dc486d7d3c0b4ca1442"], 0x24}}, 0x0) connect$packet(r0, &(0x7f0000000000)={0x11, 0x2, r10, 0x1, 0x3f, 0x6, @dev={[], 0x21}}, 0x14) r11 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="f2748e693ba7cda44c00e0ffc27ab6a2cb00a7d60000000000", @ANYRES32=0x0, @ANYBLOB="0700000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) [ 179.803957] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.810843] bridge0: port 1(bridge_slave_0) entered disabled state 10:13:35 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000080)=0x5) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000001c0), 0x14) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x6bfd311671d34973, &(0x7f0000000280)={@multicast1, @dev={0xac, 0x14, 0x14, 0x17}, @loopback}, 0xc) bind$inet6(r2, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) listen(r2, 0x1d7) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000300)={r5}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000004800)={r5, 0x9}, &(0x7f0000004840)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000180)={r5, 0xffff}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={r5, 0x78, &(0x7f0000000380)=[@in={0x2, 0x4e1e, @multicast2}, @in6={0xa, 0x4e25, 0x7fffffff, @rand_addr="f10600e0ad1ba73bccf343910000d951", 0x2}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e20, 0xeee, @ipv4={[], [], @loopback}, 0x8}]}, &(0x7f0000000140)=0x10) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 179.886202] audit: type=1800 audit(1569838415.920:65): pid=7582 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="loop0" ino=5 res=0 [ 179.958916] attempt to access beyond end of device 10:13:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.sockprotoname\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) r4 = dup(r3) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) flock(r2, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 179.984094] loop0: rw=2049, want=130, limit=112 [ 180.011594] Buffer I/O error on dev loop0, logical block 129, lost async page write [ 180.022572] selinux_nlmsg_perm: 22 callbacks suppressed [ 180.022580] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=42811 sclass=netlink_route_socket pig=7594 comm=syz-executor.4 [ 180.210261] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:13:36 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x332, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="8004ec1f5984b2632994dfb2c601355763acefc2ebea7e7de8e70300003c42780e1fbf8f041400d8fc279f7c1dea74101b0972037e2194c04cf2ec444ad6cfb5fe9f49d82b3710c11503291703c78dc23ab8dd71e60f780e00"], 0x52) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000800)) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001640)=[{&(0x7f0000000180)=""/218, 0xda}], 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000f662dd6a2875f606e292b0a5a6cd5500000089ecdafc1834e8c4388fbaf888d71edadd5cb45ac1ad523864a5c555ade95f648b8d536c47a18a9e81fb1083ba84b8fd25", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000480)={r4}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000006c0)=ANY=[@ANYRES32=r4, @ANYBLOB="270e0a00090005007f0004000400377c25c1"], &(0x7f0000000700)=0x2) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000740)={0x0, 0x1ab, 0x8}, 0x8) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, &(0x7f0000000140), 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000280)) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r5) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), 0x8) bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r6 = fcntl$getown(0xffffffffffffffff, 0x9) get_robust_list(r6, 0x0, &(0x7f00000007c0)) 10:13:36 executing program 2: setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000200)=0x4, 0x4) openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB], 0x1}}, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x61883bea5100b932, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xf17) unshare(0x40040400) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x8, 0xa5c, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400, 0x4, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_config_ext={0x2, 0x4}, 0x0, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x6}, 0x0, 0x9, r3, 0xc) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x4200) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x2) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000380)) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) open(&(0x7f0000002bc0)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000300)={[{@index_on='index=on'}]}) 10:13:36 executing program 5: umount2(0x0, 0x8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r3, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) write$tun(r1, &(0x7f0000000080)={@val={0x0, 0xd6ae0d0ed1abd29b}, @void, @llc={@snap={0x55, 0x1, "82b3", "e06091", 0x8}}}, 0xd) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000008a40), 0x80000) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$l2tp(r4, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto$inet6(r0, 0x0, 0xffffffffffffff27, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev}, 0x1c) sendmmsg(r4, &(0x7f0000005fc0), 0xa9, 0x0) [ 180.355796] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=42811 sclass=netlink_route_socket pig=7584 comm=syz-executor.4 10:13:36 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r4, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, 0x0) r5 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000001c0), 0x14) bind$inet6(r5, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r5, 0x1d7) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000300)={r8}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000004800)={r8, 0x9}, &(0x7f0000004840)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000180)={r8, 0xffff}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000002c0)={r8, 0x8}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000380)={r9, 0x8}, &(0x7f00000003c0)=0x8) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000140)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001900020029bd7000fcdbdf25020020050004fd0b00200000080001007f00000108000100f3ffffff080010000104000008000100ffffffff4118612dd8fc91e513745682ea93a8cedf9d0ec5b63e6ee30001dc2a54d5ebc755272ca2a81e001cab47ceadbc521563f8e10b031443af99266aae45cd255836e694f3825254cb4578d91890caae4682d94d2af9fd62026c633bffe86802b2a38c15bf32b6d5bd5d15fb053fe3247848"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r10, {0x0, 0xe}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1794]}, @TCA_CBQ_RATE={0x10, 0x5, {0x6, 0x0, 0x0, 0x0, 0x0, 0x5}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a80)=ANY=[@ANYBLOB="240000002400070500"/20, @ANYRES32=r10, @ANYBLOB="00000e000017cf72275d535911b8c26acb57b6a60885dd4f5a06402a48db232bd58ed87a3cc06122b395b821066510fe7c3a27f1f0658fe8d9f0bab77e54cf0dad643c464eadf032a9e24f154999981c788e0583b679812939519e7f9bab1c9391407633c5f13e2c10dbce298c54a6556d03664fd840496f69205d965ec544b12ba74fceee1e85e3d9bc506fd6e11ef64d348f1e2e99c0c97b915eae89c31f2ab247600f05ece635decc7bde8655514291684eaf81c8b9a828bb1b7f69dfc570a18ade4fb4f22c515bb621e1c2f50cdea3d449bff847377833903acd9868cc5b29f2b91368f0163f9ff62f00e6559f81b4879f1ee6b03e03c918b80cb019f29cad9466d6c0206c8531a7f24e1190c8fb91be1f892dac191390955de765c8b8cc48a8a4a433d171081ffff36d223153cebc36ff41a794b4249469210def6467ea5b2dc486d7d3c0b4ca1442"], 0x24}}, 0x0) connect$packet(r0, &(0x7f0000000000)={0x11, 0x2, r10, 0x1, 0x3f, 0x6, @dev={[], 0x21}}, 0x14) r11 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="f2748e693ba7cda44c00e0ffc27ab6a2cb00a7d60000000000", @ANYRES32=0x0, @ANYBLOB="0700000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) [ 180.505145] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=42811 sclass=netlink_route_socket pig=7612 comm=syz-executor.4 10:13:36 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0xfffffffffffffffe, 0x201a2) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x10000, 0x0) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$can_bcm(r0, &(0x7f0000000400), 0x10) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000001c0), 0x14) bind$inet6(r3, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r3, 0x1d7) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000300)={r6}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000004800)={r6, 0x9}, &(0x7f0000004840)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000180)={r6, 0xffff}, 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000480)=@assoc_value={r6, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000040), 0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x1, 0x10, 0x5, 0x6}, &(0x7f0000000340)=0x18) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000380)={r7, 0x6}, 0x8) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000040)={0x5, 0x7d4, 0x7fff}) r8 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x3d82d8c86fd935f2) write$P9_RMKDIR(r2, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x0, 0x4, 0x2}}, 0x14) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x320f) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1c4, 0x0, 0x0, 0xfffffffffffffd92) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000000)) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x0) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$MON_IOCT_RING_SIZE(r2, 0x9204, 0xee4c5) r6 = fcntl$dupfd(r5, 0x0, r5) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1c4, 0x0, 0x0, 0xfffffffffffffd92) ioctl$SNDRV_TIMER_IOCTL_STOP(r6, 0x54a1) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:13:37 executing program 1: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000080000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) stat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r2}, 0x18, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r4}, 0x18, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x1000001, &(0x7f0000000380)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}, {@loose='lo\x02\x99e'}, {@access_uid={'access', 0x3d, r0}}, {@cache_fscache='cache=fscache'}, {@uname={'uname', 0x3d, '#'}}, {@version_u='version=9p2000.u'}, {@cache_none='cache=none'}, {@cache_mmap='cache=mmap'}, {@cachetag={'cachetag', 0x3d, 'f2fs\x00'}}], [{@appraise_type='appraise_type=imasig'}, {@obj_role={'obj_role', 0x3d, 'nodevGPLmime_typeeth1em1#proc\xf7'}}, {@uid_eq={'uid'}}, {@dont_hash='dont_hash'}, {@uid_eq={'uid', 0x3d, r2}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_lt={'uid<', r4}}]}}) [ 181.176398] FAT-fs (loop0): error, invalid access to FAT (entry 0x000064ff) 10:13:37 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) symlink(&(0x7f0000000280)='./file1\x00', &(0x7f0000000080)='./file0/f.le.\x00') mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[]) chmod(&(0x7f0000000180)='./file0/f.le.\x00', 0x0) stat(&(0x7f0000000000)='./file0/f.le.\x00', &(0x7f0000000b00)) r0 = getpid() tkill(r0, 0xb) ioprio_get$pid(0x2, r0) [ 181.229352] FAT-fs (loop0): Filesystem has been set read-only [ 181.258543] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 10:13:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet(0x2, 0x2000080001, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newqdisc={0x70, 0x24, 0xf01, 0x0, 0x0, {0x0, r3, {}, {0x3, 0xffff}}, [@TCA_STAB={0x4c, 0x8, [{{0x1c, 0x1, {0x9, 0x4, 0x1, 0xffffff9a, 0x0, 0x7f, 0x9, 0x2}}, {0x8, 0x2, [0x6, 0x30fd]}}, {{0x1c, 0x1, {0x9, 0x0, 0x4, 0xeb, 0x0, 0xeb, 0x1, 0x1}}, {0x8, 0x2, [0x3]}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x40}, 0x0) 10:13:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_GROUP_ADDR={0x8}]}}}]}, 0x3c}}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x402080, 0x0) ioctl$VT_RELDISP(r1, 0x5605) [ 181.306867] FAT-fs (loop0): error, invalid access to FAT (entry 0x000064ff) [ 181.327421] 9pnet: p9_fd_create_tcp (7645): problem connecting socket to 127.0.0.1 [ 181.359184] overlayfs: missing 'lowerdir' [ 181.368040] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 10:13:37 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f00000000c0)={0x5095ec75, 0xfffffffffffff7ca}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x60, 0x0, 0xfffffdb0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) close(0xffffffffffffffff) open(0x0, 0x141042, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r4, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, 0x0) readlinkat(r4, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)=""/174, 0xae) 10:13:37 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="5b3af159dd8d69085b67cd3b84f07a653a"], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x0, 0x10000) openat$cgroup_ro(r3, &(0x7f0000000280)='rdma.current\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(r6, 0xc008aeb0, &(0x7f0000000000)={0x7, [0x1000, 0x1, 0x1236, 0x8, 0x0, 0x7ff, 0x3]}) r7 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r7, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r7, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r7, 0x40046207, 0x0) r8 = dup(0xffffffffffffffff) setsockopt$TIPC_MCAST_BROADCAST(r8, 0x10f, 0x85) [ 181.418287] F2FS-fs (loop1): Wrong segment_count / block_count (22 > 2048) [ 181.437728] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 181.445700] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 10:13:37 executing program 5: socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x12e, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYRESHEX, @ANYPTR64=&(0x7f0000000000)=ANY=[]], 0x3}, 0x1, 0x0, 0x0, 0x4008882}, 0x0) r1 = socket(0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f0000000280)={0x2, {{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e23, @empty}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8924, 0x0) r2 = socket(0xa, 0x3, 0x8) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$P9_RWALK(r3, &(0x7f00000000c0)={0x7e, 0x6f, 0x2, {0x9, [{0x4, 0x4, 0x7}, {0x40, 0x2, 0x1}, {0xe0, 0x3, 0x8}, {0x81, 0x1}, {0x0, 0x1, 0x1}, {0x1, 0x4, 0x80000}, {0x40, 0x4, 0x3}, {0x80, 0x2, 0x3}, {0x22, 0x0, 0x5}]}}, 0x7e) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8924, &(0x7f0000000180)={'bridge0\x00l\x01\x00', 0x1}) [ 181.463218] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 181.481384] F2FS-fs (loop1): Wrong segment_count / block_count (22 > 2048) [ 181.488779] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 181.505738] libceph: parse_ips bad ip '[:ñYÝi[gÍ;„ðze' 10:13:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000100)) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 10:13:37 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb52, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = add_key$keyring(0x0, &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000100)='\x00', 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1f7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = add_key(0x0, &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000440)="9a4b1a808d0c206b6297c4f3a752ad534b4693f54ff7f3740a05b53aa2ac2c81a026865e0b3697d701a396edd69300f43adb9637c0a71272e7073de76b177a", 0x3f, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r6) unlink(&(0x7f00000001c0)='./file0\x00') r7 = getpid() tkill(r7, 0x9) r8 = getpid() tkill(r8, 0x9) r9 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r9, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r9, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r9, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r9, 0xc0306201, 0x0) r10 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x7485fb83e4576a82) r11 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r11, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r11, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r11, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r11, 0xc0306201, 0x0) kcmp$KCMP_EPOLL_TFD(r7, r8, 0x7, r9, &(0x7f0000000340)={r10, r11, 0x51}) socket$inet_udplite(0x2, 0x2, 0x88) semget$private(0x0, 0x2000000010a, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/183) [ 181.571484] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 181.603294] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 181.608783] 9pnet: p9_fd_create_tcp (7677): problem connecting socket to 127.0.0.1 10:13:37 executing program 4: clone(0x2000000007940100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000400)={'nat\x00'}, &(0x7f0000000480)=0x54) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) 10:13:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x14, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x7, 0x0) keyctl$session_to_parent(0x12) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 10:13:37 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x50801, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r1) r5 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r7, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r5, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2020}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)={0xcc, r7, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x72}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3f}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast1}}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}]}, 0xcc}, 0x1, 0x0, 0x0, 0x9eb9402e964f4edc}, 0x8010) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) umount2(&(0x7f00000005c0)='./file0\x00', 0x4) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 10:13:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x10000, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0xffff}, 0x0) eventfd2(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x2, 0x100) ioctl$KVM_NMI(r3, 0xae9a) ioctl$int_in(r2, 0xc00000c0045005, &(0x7f0000000180)=0x80) write$nbd(r2, &(0x7f0000000040)=ANY=[@ANYPTR64], 0x1) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, 0x0, 0x0) listen(r4, 0x0) dup2(0xffffffffffffffff, r4) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) geteuid() r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) r6 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$int_in(r6, 0x5452, 0x0) r7 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$int_in(r7, 0x5452, &(0x7f0000000100)=0x9) r8 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r8, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r8, 0x0) r9 = dup2(0xffffffffffffffff, r8) ioctl$EVIOCGVERSION(r9, 0x80044501, &(0x7f0000000080)=""/240) ioctl$TIOCGPGRP(r9, 0x540f, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='\x00\x00\x00\x00\x00\x00\x00\xf4\xc5\x19\xa7\x86\xfd\x13\xe8\xaa\xa9r\x94\x8f?s\xe0Z\xb2m\x1dn\x11\xb9\x90U\x02(\xdaZ\v\xe2HC\x05\x89\xa4=\x00H\xa4~\xb7\xa2\xc8\x02\xb0\x99\xbceR\xabW\xbe\xc2\xc1\xfe6\x80\xfczI65\xbb\x0e\xfd\xd6v\xc0\xbc\xb4P\x9f\x9bq\x99\xa7\xd9V\x8e~\x00\xb5_f\x8f\xfb\xcb\x19\x01\x173\t:\xc7>\x1b\xcbR\x95}z\xc7\xaa\x91:n\x9a\xacI?\xc5\x95\xd8\xcex\x97H\x17\x9c\x9fQ\xda\xb5\xd1\t[\xcd\x1a\xbc#B5\x18;\x9dq\xe8\xc3T\x8d=1\xe8\x85\x18\b\x0e\xad\xa8\x03:$I.\xfb\xe8\xf1U\x94\xb2a>\x9b~KT\xa9\x04\x9a\xb311\x10;\f]\xd9\xf9m\xad') preadv(r10, &(0x7f0000000480), 0x10000000000002a1, 0x0) r11 = dup(0xffffffffffffffff) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f00000006c0)=0xc) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={[{@uid={'uid', 0x3d, r12}}]}) getresgid(&(0x7f0000000280), 0x0, &(0x7f0000000340)) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r13 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$int_in(r13, 0x5452, &(0x7f0000000100)=0x9) r14 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$int_in(r14, 0x5452, &(0x7f0000000100)=0x9) syz_open_dev$usbmon(&(0x7f0000000a00)='/dev/usbmon#\x00', 0x3f, 0x100) 10:13:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3ea, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_triestat\x00') ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000300)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x7f, 0x20280) prctl$PR_SVE_SET_VL(0x32, 0x90c4) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000001c0)='\xfe&\xff\x93\xffs\xcaw\xf6kW;\xb4\x04\xd4 -\x80,bu!\xd5\v\x13\xecVJ\x83\x9e\xd3\xe4\x1c\xd23\x92%\x97\x8f\x82\xb0\xcfPc\xe4_\x11J\x13\x0fi\x10\xea\x82^\xb5\xe2\xd6x\x13]f\xa9\xc0\xb3h\xbc\xfey0o\x8b\x7f!lG\xab@\x1eN\xaa\xe76\x82A\xd6H\xcf\xa6\xb2n\xbf\xe9\x04\xeb\x7f\x9c\x81\x14\xaf`\xabU\x00lW\xfa_X\xca\xba\x81\x90W\xbf#\xd1\xdf\xaa\xfdf\xdaL\xce\xd6\x1f@\xec,\xae\x17\xa6V\xbf^\x16\x8c\xdcp\xa56\xdbd\v\xd5\xe7{\xc5\xc0\xe7lk\xec\xd0\xbfi\x9b\x93xr\xe6\xa9\xf9\xf0bd\xc6\xf4\x87\xcc\xf3\xd0\xc9,\xf7R\x97\x03\xb3.\x8e7\xe1\x88\xea{\x9e=\x0e\xc4\x11\x96\xf3?\xe1\xb1\xe3\xab\xca^T\x90\'\'<\'49\xf3\xc8\x89n4\xb9.\xf2\x8a\xf9\x03]\xd7\xc3\xb4Q\x92l\xcc\xc3\xf7\x9bS\x1a\x98\f\x96t\xb5\x1anV\xdd~\x93Z\x12\b2\xa9\x01\xe6\xa0\xf6~-\xaf\xb4\xea\x17\x7f\xb4\xb0r$\x9b\xf5\x1c\x9d\xc7\xe3\xdb\x01\xa5\x90\xf6X\rOq\xa3g\xc9\x1e\x93l\x116h\xafM\xf6\xe864\xc9/\xcd\x95\xca\xd8\x85\xc4\x8f\x0e)\xa8\xca\xe4v\x94\xee\xdd*', 0xfffffffffffffffd) socket$inet6(0xa, 0x3, 0xff) r2 = syz_open_procfs(0x0, &(0x7f0000000940)='attr/keycreate\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_dev$radio(0x0, 0x2, 0x2) 10:13:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bind(r0, &(0x7f0000000040)=@caif=@dbg={0x25, 0x40, 0x7}, 0x80) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="75707065726469723d2e2f66eb6c65302c6c6f7765726469723d2e3266696c65302c776f726b6469723d2eeb98"]) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r3, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000140)=0x3, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f00000000c0)={0x4, 0x4, 0x235, 0x8, '\x00', 0x3}) 10:13:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) [ 182.054485] llc_conn_state_process: llc_conn_service failed [ 182.094687] overlayfs: failed to resolve './fële0': -2 10:13:38 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f0000000400)=0xe8) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x3, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0xfffffffffffffdeb, 0x1, {0x0, 0x0, 0x0, 0x0, 0x10241}}}}}]}, 0x48}}, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r6, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r6, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, 0x0) ioctl$NBD_SET_SOCK(r6, 0xab00, r0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {0x0, 0xe}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0xfffffffffffffed8, 0x2, [@TCA_CBQ_RTAB={0x404, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, @TCA_CBQ_RATE={0x10, 0x5, {0x6, 0x0, 0x0, 0x0, 0x0, 0x5}}]}}]}, 0x71}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000e0000"], 0x24}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, r4}, 0x10, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0200000080000000bedf000000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="040000800100000000000060210400004a19f11038c0feda4753f375126200dd1e00c935efc88a98b86d820680675e89dc2f181d06368d00f131621fe5ff16006ae9c4406964087c21a6d5d6790d17c3"], 0x80}, 0x1, 0x0, 0x0, 0x2001}, 0x8001) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0\x05\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key(&(0x7f00000000c0)='rxrpc\x00', 0x0, &(0x7f00000003c0)="b7e7de8fd7ac9e87e6ca7c4a51dca031a38cc1285e0b8557e5a9e4b3ade3e480cc5051b7aa35d7984ed60569de093e61362a8fcb8d44dedda978f84b78b94c324b75f14aeea66a919fc01e6982258961177ade230307fa8843873e9473599e70a5dd10749e16cd87e20c4bccaf58c967a590ce7b394618959e0e1612b72c861c83e5eab3f85329b2dbd3ebe9bc531f43", 0x90, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) write$selinux_create(r1, &(0x7f0000000040)=@access={'system_u:object_r:setrans_exec_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0x75}, 0x48) ioctl$int_in(r3, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000480)={0x7, {{0xa, 0x4e23, 0x800, @empty, 0x1}}}, 0x88) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 10:13:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x0, 0x2) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x3, 0x0, 0x8, 0x1, 0xa, 0x0, 0x0, 0x20}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@empty, @in6=@remote}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, 0x0) getegid() r2 = socket$inet6(0xa, 0x0, 0x6) r3 = syz_open_procfs(0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000dc) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r4, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, 0x0) ioctl$DRM_IOCTL_GET_MAP(r4, 0xc0286404, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x3, 0x5, 0x10, &(0x7f0000ffd000/0x3000)=nil, 0x3}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='lp\x00', 0x3) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100), 0x8) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0218000014000000000000000000000000000000fe8000000000000000000000000000ff00000000000000e8a467de69c0cf0005000000000000000a000000fe80000000000000000000000000000000000000000000000800120000000000000000000000000110"], 0x78}}, 0x0) r5 = getpgrp(0x0) prlimit64(r5, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x26) 10:13:38 executing program 5: getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000200)={0x28, 0x2, 0x0, {0x6}}, 0x28) r0 = perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x1, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x801, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffffb5, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0x80089203, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff80, 0x0, 0x0, 0x800, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r5, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, 0x0) r6 = dup2(r4, r5) r7 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r7, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r7, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e24, 0x1, @mcast2, 0x7}}}, &(0x7f0000000340)=0x84) r9 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r9, 0x84, 0x1, &(0x7f00000001c0), 0x14) bind$inet6(r9, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r9, 0x1d7) socketpair(0x0, 0x4, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r10, 0x84, 0x71, &(0x7f0000000300)={r12}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000004800)={r12, 0x9}, &(0x7f0000004840)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r9, 0x84, 0x11, &(0x7f0000000180)={r12, 0xffff}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f0000000380)={r8, 0x0, 0x3, 0x20, 0x7, 0xfff8, 0x0, 0xa0e4, {r12, @in={{0x2, 0x4e24, @broadcast}}, 0x6, 0x3, 0x6, 0x5, 0x6}}, &(0x7f0000000480)=0xb0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r3, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000180), &(0x7f00000001c0)=0x4) getpeername$llc(0xffffffffffffffff, 0x0, &(0x7f0000000300)) 10:13:39 executing program 2: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x1000)=nil) keyctl$clear(0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffff0001, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8) r1 = syz_open_dev$radio(0x0, 0x3, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000280), 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000300)={0x4, @raw_data="7ac5874a161ef0e2253a9008d72dfb1a1024effc059c6887462c7215923b24b738d9ebdb901928b070051e2c81378b5841d6d45641b218d534d5b33ff276d0d5787cae662321a43a4f5a24072aa3be704ee4fda7e06c214a0bb1f9d502a1784adfab357076490f922c8f199ccb8c1a780b8dd7224bdd1a41a7503592cee8fa7f1fdf5cf3b72c58d068788e339ee872a1babadac8a7dd84da1243246db0443f947ec2b5dd06bfac0b339158a21e993cf5020ba8ace68277b207cbae2c405d3d41f6b3410070e15d88"}) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0xcd, 0x2, 0x3005, 0x2, 0x7, 0x8, 0x2}}) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, 0x0) 10:13:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:13:39 executing program 4: r0 = gettid() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0x40a}], 0x1, 0x0) munmap(&(0x7f00003ff000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xa808) mlockall(0x3) 10:13:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x10000, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0xffff}, 0x0) eventfd2(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x2, 0x100) ioctl$KVM_NMI(r3, 0xae9a) ioctl$int_in(r2, 0xc00000c0045005, &(0x7f0000000180)=0x80) write$nbd(r2, &(0x7f0000000040)=ANY=[@ANYPTR64], 0x1) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, 0x0, 0x0) listen(r4, 0x0) dup2(0xffffffffffffffff, r4) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) geteuid() r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) r6 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$int_in(r6, 0x5452, 0x0) r7 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$int_in(r7, 0x5452, &(0x7f0000000100)=0x9) r8 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r8, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r8, 0x0) r9 = dup2(0xffffffffffffffff, r8) ioctl$EVIOCGVERSION(r9, 0x80044501, &(0x7f0000000080)=""/240) ioctl$TIOCGPGRP(r9, 0x540f, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='\x00\x00\x00\x00\x00\x00\x00\xf4\xc5\x19\xa7\x86\xfd\x13\xe8\xaa\xa9r\x94\x8f?s\xe0Z\xb2m\x1dn\x11\xb9\x90U\x02(\xdaZ\v\xe2HC\x05\x89\xa4=\x00H\xa4~\xb7\xa2\xc8\x02\xb0\x99\xbceR\xabW\xbe\xc2\xc1\xfe6\x80\xfczI65\xbb\x0e\xfd\xd6v\xc0\xbc\xb4P\x9f\x9bq\x99\xa7\xd9V\x8e~\x00\xb5_f\x8f\xfb\xcb\x19\x01\x173\t:\xc7>\x1b\xcbR\x95}z\xc7\xaa\x91:n\x9a\xacI?\xc5\x95\xd8\xcex\x97H\x17\x9c\x9fQ\xda\xb5\xd1\t[\xcd\x1a\xbc#B5\x18;\x9dq\xe8\xc3T\x8d=1\xe8\x85\x18\b\x0e\xad\xa8\x03:$I.\xfb\xe8\xf1U\x94\xb2a>\x9b~KT\xa9\x04\x9a\xb311\x10;\f]\xd9\xf9m\xad') preadv(r10, &(0x7f0000000480), 0x10000000000002a1, 0x0) r11 = dup(0xffffffffffffffff) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f00000006c0)=0xc) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={[{@uid={'uid', 0x3d, r12}}]}) getresgid(&(0x7f0000000280), 0x0, &(0x7f0000000340)) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r13 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$int_in(r13, 0x5452, &(0x7f0000000100)=0x9) r14 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$int_in(r14, 0x5452, &(0x7f0000000100)=0x9) syz_open_dev$usbmon(&(0x7f0000000a00)='/dev/usbmon#\x00', 0x3f, 0x100) 10:13:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x80000, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000000c0)={0x8, 0x8000, 0x7fff, 0x2, 0x6, 0xfe42}) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 10:13:39 executing program 5: unshare(0x400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) sync_file_range(r0, 0x0, 0x0, 0x2) fallocate(r1, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1, 0x0, 0x0, 0x4, 0x8000}) 10:13:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:13:39 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) r1 = socket(0x10, 0x802, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fanotify_init(0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r3, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="2c77666f3d000003b90ce74ba0719c5f7300aa211d90cc949cb7789a7cefcc7dea90bdb35eb783b659f729fed1b6f164e8ec3b2880d88b78513fad27a9094fc2a749e2e9acaa3c5df2f0a80e4e03c349e56967bf6c7a3b098a0f330f873c29d29a6ccc3aa524fb82de6d8d", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRESOCT=r2], @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRES16=r3, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYPTR, @ANYRESHEX=r5, @ANYRESDEC=0x0, @ANYPTR64]], @ANYBLOB=',\x00']) 10:13:39 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) r4 = syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'syz_tun\x00', 0x1}, 0x18) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r3, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000400)=[@in6={0xa, 0x4e24, 0x7e0fdecf, @mcast2}, @in6={0xa, 0x4e24, 0x4ca, @mcast1, 0xfffffffffffffffa}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x3, @local, 0x100000000}, @in={0x2, 0x4e21, @local}], 0x74) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, &(0x7f00000003c0)={0x800, "45343e2dcb31b8b5c3be52e072b800a41540f59a91ae9e5c6ea47b016ce0f3a5", 0x3, 0x1}) signalfd4(r2, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) dup(0xffffffffffffffff) 10:13:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) [ 183.559647] 9pnet: Insufficient options for proto=fd [ 183.567633] llc_conn_state_process: llc_conn_service failed [ 183.634436] 9pnet: Insufficient options for proto=fd 10:13:39 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800000, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000040)=""/249) syz_mount_image$gfs2(&(0x7f0000000380)='gfs2\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB='nodisccrd,\x00']) 10:13:39 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) [ 183.788969] gfs2: invalid mount option: nodisccrd 10:13:39 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) [ 183.840089] gfs2: can't parse mount arguments 10:13:39 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) [ 183.874352] gfs2: invalid mount option: nodisccrd [ 183.883346] gfs2: can't parse mount arguments 10:13:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x10000, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0xffff}, 0x0) eventfd2(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x2, 0x100) ioctl$KVM_NMI(r3, 0xae9a) ioctl$int_in(r2, 0xc00000c0045005, &(0x7f0000000180)=0x80) write$nbd(r2, &(0x7f0000000040)=ANY=[@ANYPTR64], 0x1) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, 0x0, 0x0) listen(r4, 0x0) dup2(0xffffffffffffffff, r4) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) geteuid() r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) r6 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$int_in(r6, 0x5452, 0x0) r7 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$int_in(r7, 0x5452, &(0x7f0000000100)=0x9) r8 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r8, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r8, 0x0) r9 = dup2(0xffffffffffffffff, r8) ioctl$EVIOCGVERSION(r9, 0x80044501, &(0x7f0000000080)=""/240) ioctl$TIOCGPGRP(r9, 0x540f, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='\x00\x00\x00\x00\x00\x00\x00\xf4\xc5\x19\xa7\x86\xfd\x13\xe8\xaa\xa9r\x94\x8f?s\xe0Z\xb2m\x1dn\x11\xb9\x90U\x02(\xdaZ\v\xe2HC\x05\x89\xa4=\x00H\xa4~\xb7\xa2\xc8\x02\xb0\x99\xbceR\xabW\xbe\xc2\xc1\xfe6\x80\xfczI65\xbb\x0e\xfd\xd6v\xc0\xbc\xb4P\x9f\x9bq\x99\xa7\xd9V\x8e~\x00\xb5_f\x8f\xfb\xcb\x19\x01\x173\t:\xc7>\x1b\xcbR\x95}z\xc7\xaa\x91:n\x9a\xacI?\xc5\x95\xd8\xcex\x97H\x17\x9c\x9fQ\xda\xb5\xd1\t[\xcd\x1a\xbc#B5\x18;\x9dq\xe8\xc3T\x8d=1\xe8\x85\x18\b\x0e\xad\xa8\x03:$I.\xfb\xe8\xf1U\x94\xb2a>\x9b~KT\xa9\x04\x9a\xb311\x10;\f]\xd9\xf9m\xad') preadv(r10, &(0x7f0000000480), 0x10000000000002a1, 0x0) r11 = dup(0xffffffffffffffff) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f00000006c0)=0xc) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={[{@uid={'uid', 0x3d, r12}}]}) getresgid(&(0x7f0000000280), 0x0, &(0x7f0000000340)) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r13 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$int_in(r13, 0x5452, &(0x7f0000000100)=0x9) r14 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$int_in(r14, 0x5452, &(0x7f0000000100)=0x9) syz_open_dev$usbmon(&(0x7f0000000a00)='/dev/usbmon#\x00', 0x3f, 0x100) 10:13:40 executing program 2: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$media(0x0, 0x0, 0x400000) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x1, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x19}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ifreq(r1, 0x300000200008990, &(0x7f00000000c0)={'bond0\x00\x00z\a\x00\x00\x00\x00\x06\x00\x05', @ifru_names='ip_vti0\x00\x03\x00'}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1000000, 0x10, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000001c0), 0x14) bind$inet6(r4, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r4, 0x1d7) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000300)={r7}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000004800)={r7, 0x9}, &(0x7f0000004840)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000180)={r7, 0xffff}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000200)={r7, @in={{0x2, 0x4e20, @multicast1}}, [0x9, 0x80000000, 0x8, 0xce19, 0x0, 0x4, 0x6, 0x5, 0x100000001, 0x800, 0x7, 0x75, 0x4, 0x1f, 0x80]}, &(0x7f0000000040)=0x100) clock_getres(0x0, 0x0) r8 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(r8, 0x29, 0x0, &(0x7f00000019c0)={@empty}, &(0x7f0000001a00)=0x14) ioctl$TCGETS2(r8, 0x802c542a, &(0x7f00000001c0)) ioctl(r2, 0x1000008912, &(0x7f0000000000)="c0dca5") [ 184.356428] bond0: The slave device specified does not support setting the MAC address [ 184.432291] llc_conn_state_process: llc_conn_service failed [ 184.453535] __ntfs_error: 32 callbacks suppressed [ 184.453548] ntfs: (device loop3): parse_options(): Unrecognized mount option . 10:13:49 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {0x0}, {&(0x7f0000000400)=""/155, 0x9b}, {&(0x7f00000004c0)=""/102, 0x66}], 0x4, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB], 0x3}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r2 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) write$binfmt_elf64(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/526], 0x212) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab", 0x3a, 0xe, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f0000000340)=0x31a4) r3 = dup(r1) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x8001, 0x400000) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200004}, 0xc, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="50020000", @ANYRES16=r4, @ANYBLOB="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"], 0x250}, 0x1, 0x0, 0x0, 0xc000}, 0x10) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 10:13:49 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:13:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0xe) ioctl$FIONREAD(r1, 0x5412, &(0x7f0000000000)) 10:13:49 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) r3 = geteuid() mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0xc7da6a156459cbb6, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=r2, @ANYBLOB=',max_read=0x0000000000000004,max_read=0x0000000000000000,mask=MAY_READ,fowner>', @ANYRESDEC=0xee01, @ANYBLOB=',hash,uid>', @ANYRESDEC=r3, @ANYBLOB=',appraise,measure,dont_measure,seclabel\x00\x00']) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000040)) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x60000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:13:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000240)=@null) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) r3 = getpid() tkill(r3, 0x9) r4 = geteuid() lstat(&(0x7f0000000180)='./control\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r5) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={r3, r4, r5}, 0xc) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r6, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r6, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, 0x0) getsockname$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @initdev}, &(0x7f0000000400)=0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000200)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="6a6f75726e616c5f6465763d3078303030303030f49def7fefb915add747303030303030303030302c0031fadac51da23c09187332d1e6bf6784c2bbe178ed80d92e3f43ad0bf977febf702a2de2e9c48e0860901db77a792bfbc81c78ad021562cb66d652187a00de96d153b7ea80cfdb801cf3ee231b0a2aba8dac26f918fa7eac95c4a5ed748ad4560d5f95666677239b88ad47e1542113617bf2ed93f886305a1f2547de918b5677c2"]) 10:13:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x10000, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0xffff}, 0x0) eventfd2(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x2, 0x100) ioctl$KVM_NMI(r3, 0xae9a) ioctl$int_in(r2, 0xc00000c0045005, &(0x7f0000000180)=0x80) write$nbd(r2, &(0x7f0000000040)=ANY=[@ANYPTR64], 0x1) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, 0x0, 0x0) listen(r4, 0x0) dup2(0xffffffffffffffff, r4) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) geteuid() r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) r6 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$int_in(r6, 0x5452, 0x0) r7 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$int_in(r7, 0x5452, &(0x7f0000000100)=0x9) r8 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r8, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r8, 0x0) r9 = dup2(0xffffffffffffffff, r8) ioctl$EVIOCGVERSION(r9, 0x80044501, &(0x7f0000000080)=""/240) ioctl$TIOCGPGRP(r9, 0x540f, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='\x00\x00\x00\x00\x00\x00\x00\xf4\xc5\x19\xa7\x86\xfd\x13\xe8\xaa\xa9r\x94\x8f?s\xe0Z\xb2m\x1dn\x11\xb9\x90U\x02(\xdaZ\v\xe2HC\x05\x89\xa4=\x00H\xa4~\xb7\xa2\xc8\x02\xb0\x99\xbceR\xabW\xbe\xc2\xc1\xfe6\x80\xfczI65\xbb\x0e\xfd\xd6v\xc0\xbc\xb4P\x9f\x9bq\x99\xa7\xd9V\x8e~\x00\xb5_f\x8f\xfb\xcb\x19\x01\x173\t:\xc7>\x1b\xcbR\x95}z\xc7\xaa\x91:n\x9a\xacI?\xc5\x95\xd8\xcex\x97H\x17\x9c\x9fQ\xda\xb5\xd1\t[\xcd\x1a\xbc#B5\x18;\x9dq\xe8\xc3T\x8d=1\xe8\x85\x18\b\x0e\xad\xa8\x03:$I.\xfb\xe8\xf1U\x94\xb2a>\x9b~KT\xa9\x04\x9a\xb311\x10;\f]\xd9\xf9m\xad') preadv(r10, &(0x7f0000000480), 0x10000000000002a1, 0x0) r11 = dup(0xffffffffffffffff) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f00000006c0)=0xc) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={[{@uid={'uid', 0x3d, r12}}]}) getresgid(&(0x7f0000000280), 0x0, &(0x7f0000000340)) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r13 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$int_in(r13, 0x5452, &(0x7f0000000100)=0x9) r14 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$int_in(r14, 0x5452, &(0x7f0000000100)=0x9) syz_open_dev$usbmon(&(0x7f0000000a00)='/dev/usbmon#\x00', 0x3f, 0x100) 10:13:49 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:13:49 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f00000002c0)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746dd36f64653d3030884ca9a0604e5c22199549080d3030303030303030303030303430303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 10:13:49 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0x100000000) write$binfmt_elf64(r0, &(0x7f00000012c0)=ANY=[@ANYRES32=r0], 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) unlink(&(0x7f0000000000)='./file1\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040), 0x4) 10:13:50 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:13:50 executing program 2: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@remote}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@broadcast}}, 0xe8) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000200)={0xf801, [0x7f, 0x9, 0x8, 0x8, 0x93b, 0x8, 0x4, 0xd17a, 0x73c, 0x5, 0x8000, 0x9, 0x30, 0x0, 0x4, 0x1, 0x9, 0xa9, 0x800, 0x19a3, 0x7ff, 0xad62, 0xffff, 0x1, 0xfffc, 0x7fff, 0xa100, 0x5c70, 0x1, 0x9, 0x3ff, 0xf000, 0x3ff, 0x7, 0x1, 0x2, 0x0, 0x0, 0x81, 0xfff, 0x7f, 0x3f, 0x1, 0x8, 0xffff, 0x8, 0x7, 0x9], 0x5}) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 10:13:50 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000127eb9)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty, {[], @gre}}}}}, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000040)) 10:13:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) set_thread_area(0x0) r0 = getpid() r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000080)=0x4, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/access\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f0000001540)) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000080)=0x4, 0x4) sched_getattr(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000000000019f, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) socket$isdn(0x22, 0x3, 0x11) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @empty}}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}], 0x1c) 10:13:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) [ 194.043924] llc_conn_state_process: llc_conn_service failed [ 194.091680] audit: type=1400 audit(1569838430.130:95): avc: denied { map } for pid=7906 comm="syz-executor.5" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=32033 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 194.098494] QAT: Invalid ioctl 10:13:50 executing program 4: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x834ba90b43665c35}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) connect(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x1, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "6084838a191749c2"}}, 0x48}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="0166e977928f38839f00fbff000800006f0cfb0c17cd7ec519de7a6b2f4a4867384943cfcef5f057d97cc48d727945556fa92d7630e56f385b767f1c28ccf3522adca9ed3c43a1d01147397d9788ebae47ce7e2d8b612c72336bd9ffa9a548210df00c8a9d5cc6f42ef93e2d42fa3c5583cd78fe1b39e9be7d6c668f6dd94ef7ed06709a", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="00000000010000000000000000000000ae7876c8a18a14c0c0c0501edcbc6266a0b95dc7372ccd82975f55ad7d0f880c6f76c79bb992925860801729ae9d3a8fe1b0a7fc739e86e909261f5cb33bb203"], 0x80}}, 0x0) 10:13:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) [ 194.167055] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 194.197326] ntfs: (device loop3): parse_options(): Unrecognized mount option . [ 194.240884] BFS-fs: bfs_fill_super(): Inode 0x00000003 corrupted 10:13:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) [ 194.323045] QAT: Invalid ioctl [ 194.345302] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 194.365257] BFS-fs: bfs_fill_super(): Inode 0x00000003 corrupted 10:13:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:13:50 executing program 2: r0 = creat(&(0x7f0000000500)='./bus\x00', 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r3, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) write$uinput_user_dev(r3, &(0x7f0000000580)={'syz0\x00', {0x40, 0x0, 0xfff, 0x200}, 0x56, [0x7, 0x2bf1, 0x1ff, 0x5, 0x2, 0x2, 0x6, 0x9, 0x6, 0x8, 0x9, 0xab6c, 0xffffffff, 0x7, 0x0, 0x6, 0x80, 0x5, 0x10000, 0xc1e9, 0x1, 0x200, 0x0, 0x7fff, 0x7, 0x2, 0x7, 0x2, 0x2f44, 0x7, 0x8, 0x1, 0x100, 0x7, 0x6, 0x1, 0x5, 0xf, 0x1, 0x64, 0x100, 0x7f, 0x6, 0x6, 0x81, 0x0, 0x3, 0x28000000, 0x610, 0x7, 0x0, 0x0, 0x3, 0x6, 0x8000, 0x1, 0x3, 0x0, 0x1, 0x2, 0x3, 0x400, 0x4], [0x8001, 0x3f, 0x0, 0x1, 0xa1d80d8, 0x10001, 0x10000, 0x1, 0x1, 0x2, 0x2, 0x4, 0x7, 0x3, 0x2, 0xa7cb, 0x8000, 0x7, 0x49, 0x2, 0xfffffe01, 0xfffffff7, 0x2, 0x800, 0x4c, 0x8, 0x9, 0x7, 0xffff, 0x400, 0x0, 0x1000, 0x2, 0x4, 0x0, 0x44, 0x80000001, 0x8, 0x7, 0x9, 0x101, 0x8001, 0x6, 0x6, 0xfff, 0x800, 0x0, 0x2, 0x64e8, 0x9, 0x3, 0x3f, 0xffffffff, 0x8001, 0xfffffff7, 0xffffff81, 0x8, 0x4, 0x6, 0x3, 0x4, 0x8, 0x3, 0x6f8f1238], [0x3, 0x2, 0x7ff, 0x3a, 0x8, 0x0, 0x3, 0x5, 0xf, 0x9, 0xfffffff9, 0x5, 0x2, 0x0, 0x8, 0x9, 0x7, 0x88, 0x0, 0x10001, 0x9, 0x7fffffff, 0xcc, 0x2, 0xdee, 0x400, 0x6, 0x9eb8, 0x40000, 0x6, 0x46c, 0x0, 0xffff3feb, 0x1, 0xffffffff, 0xf0dc, 0x4, 0xfffe000, 0x4, 0xff, 0x8, 0x3, 0x8926, 0x371e, 0x2, 0x342cdd67, 0x5, 0x1, 0x1f, 0x5, 0x5, 0x7, 0x2, 0xf74, 0x2, 0x1, 0xfffffffe, 0xa9, 0x1, 0x100, 0x4, 0x0, 0x3f, 0x4], [0x101, 0x8, 0x0, 0x5, 0x3, 0xa28d, 0x4, 0x8, 0x8, 0xffffffff, 0xa930, 0x5, 0x800, 0x6a7, 0x1, 0x800, 0x8, 0xffff8001, 0x40, 0x7fff, 0x5, 0xffc00000, 0x7, 0x5, 0x0, 0xffffffff, 0x3, 0x10001, 0x7ff, 0x40000000, 0x1000, 0x8, 0x3, 0x6, 0x3, 0x95fb, 0x1, 0x2, 0x0, 0xf2, 0x5, 0xfff, 0x1, 0x9, 0x80, 0x100, 0x23e513d6, 0x7, 0x200, 0x8, 0xe27, 0x80000000, 0x1, 0x8, 0x2, 0x401, 0x8, 0x5, 0x3d, 0x7, 0x7, 0x800, 0x7f, 0x6]}, 0x45c) mount(0x0, &(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='sockfs\x00', 0x0, 0x0) r4 = dup2(r2, r2) lsetxattr$security_selinux(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x1) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11f8a50d5e0bcfe47bf070") 10:13:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = getpid() tkill(r4, 0x9) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000100)={0x9}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x21a, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_PRIMARY_RESELECT={0x8, 0x9}]}}}]}, 0x3c}}, 0x0) 10:13:50 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000180)={0x0, 0x9, 0x8000, [], &(0x7f0000000140)=0x2}) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f00000001c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl(0xffffffffffffffff, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfffffffffffffffe, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W_\xb6\xe4\x8d\xba\xee\b\xeb\x8e\xd8[T|i$\x88\x04\t\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, 0x0, &(0x7f0000000240)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB=' \x00'], 0xe) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB='resuid=', @ANYRESHEX=0xee00, @ANYBLOB="d0c6e730d56d24a52c80"]) 10:13:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:13:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000000c0)="440fc739410f78cd66baf80cb8dc31be84ef66bafc0cec0fc79b3a8b0000460f01c3b8010000000f01d9f3ad6565660f38801866b834000f00d0460f01cf", 0x3e}], 0x1, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000140), &(0x7f0000000200)=0x30) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x141000) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f0000000040)={0xaf4, 0x9, 0x200, 0x1f, 0x40, "cd075bb7a62e18e6069e3d284b1f42814c5140", 0x4, 0x7}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:13:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) [ 195.065921] EXT4-fs (sda1): Unrecognized mount option "resuid=0x000000000000ee00ÐÆç0Õm$¥" or missing value 10:13:51 executing program 1: r0 = getpid() tkill(r0, 0x9) ptrace$setregs(0xd, r0, 0x7, &(0x7f0000000140)="d0e4309a40a1cbffb970b97599b1b5a13f2abb95645757f0ee59f456de343fbc62f7cc37a950a577e4bf17ebb133ddfaec54c26fdb5c110ca6683b046f3e1cedb65880e278042850eca3fbbe1c8aaa2bfe47b9db9432d0167cef37466bb84eb7ddf0131b6f2ec1a81d9ec0080cbf398cd35ee168bd20c0cf2fdc2723d817f6a44e240d29618f7bebc8178967f7264fbb6a6c417a4dbd5df57157fb0588bb9d308ef05d4d2f21f7b74520") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x8000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps_rollup\x00') write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) getsockname$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name, &(0x7f0000000100)=0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x0, &(0x7f0000000180), 0x10000000000000a2) 10:13:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) [ 195.289395] EXT4-fs (sda1): Unrecognized mount option "resuid=0x000000000000ee00ÐÆç0Õm$¥" or missing value [ 195.470092] audit: type=1400 audit(1569838431.500:96): avc: denied { relabelto } for pid=7954 comm="syz-executor.2" name="bus" dev="sda1" ino=16667 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:null_device_t:s0 tclass=file permissive=1 10:13:51 executing program 4: syz_open_dev$evdev(0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x6, 0x1000, 0x110003) clock_gettime(0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000100)=0x1) ioctl$TCSBRK(r2, 0x5409, 0x1) 10:13:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9a}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x408840, 0x0) accept4$alg(r4, 0x0, 0x0, 0x80000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={@mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote, 0x0, 0x0, 0x0, 0x800, 0x0, 0x2000000, r1}) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r5, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, 0x0) getpeername$tipc(r5, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 10:13:51 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) io_cancel(0x0, 0x0, &(0x7f0000000680)) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, r0, 0x9) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) prctl$PR_GET_NAME(0x10, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, r1) socket(0xa, 0x80803, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="f108c6c0edaa85b5cc13b3e5cff00783a662c1dc3cb7e042bbd278e8bf5ec14635dda9d8291dd2be18752b1bf447447322ec207095a0f79be7951e6211cbde24ec83d7c68fd90ad897561bb47284690b1d64cda5396abc4fe687206e3aa1893258f24eaf3afbca98b566f3e8f453c9ee169950a5b956ae7334591979bc48697186b05bbadadf67dd8a", @ANYRES16=r2, @ANYBLOB="04052dbd7000fbdbdf25010000000000000001410000002000170000000b000000816574"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x41080) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000100)={0x7, 0x84, 0xfd2, 0x0, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r5, 0xae80, 0x0) chroot(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) 10:13:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x8000, @loopback, 0x5}, 0x1c) [ 195.830116] net_ratelimit: 4 callbacks suppressed [ 195.830122] protocol 88fb is buggy, dev hsr_slave_0 [ 195.840194] protocol 88fb is buggy, dev hsr_slave_1 10:13:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0xda, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x7}, 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="12955b13d3cde0322eeaa23d12b7a2cd795e0c58bd318324ac02ba288abacb5c33f80afd1bec808a8ad8579c76878a749a1bd83b2ae5c04dc12ad32d3c515d4e38d7e27434c24950f6a31131cb0610035683c154b6928dad6afdcfca37261706ac32a2cc457a5f71b802577a8a7b69190cbd9b941d55238d7e12e33b312a3ba590f6654c08ce1bdc9003dda9c267a11a9469067b3ebc14f67e726e97bd2529b3fa5df93b56713ce855653509c683934ab0f54134529878f63356f5077acbaba5a3415ef63dae87c7945dfb16132e1e2aae90c4e469", 0xd5) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000ec7d"], 0x8) 10:13:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:13:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4000, 0x0) r3 = getpid() tkill(r3, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000200)={{0x8, 0x2, 0x20, 0x6, 'syz1\x00', 0x8}, 0x2, 0x1, 0x8, r3, 0x2, 0x7, 'syz1\x00', &(0x7f0000000100)=['keyringevmnet1]\x00', '#cgroupppp1vmnet1\x00'], 0x22, [], [0xcdcf, 0x5, 0x3, 0x5a6]}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0xae03027417a1f5cd, 0x0) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000380)=0x0) ioctl$VIDIOC_S_STD(r4, 0x40085618, &(0x7f00000003c0)=r5) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r7 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r7, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r7, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000000000)=0x8, 0x4) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x80001d00c0d0) 10:13:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x8000, @loopback, 0x5}, 0x1c) 10:13:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x3, 0x3) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) write$P9_RREMOVE(r3, &(0x7f0000000100)={0x7, 0x7b, 0x2}, 0x7) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000000000001ffc382ebd5e5bc53ab81262c0e6657c9145d1296714af248d32825ef82b6734e5a38b13b2a46b2896069e668e8af31c3e8132551000381668850a81eeb9a2f641de9e0242cef3fe27cf3d66e7e95c0ad3e1ef88e12f7a1d12d335f13fb31f86c7f35eba437b058cc620229d7839683afcd80a204fc04a0242b49ff12289013cbf84707dc9b19b1c7aa64501f2ec145d5db86598e85d7ee97c8cc1a2d7bc47c3bb8c96e466d3ba2aedf6639bc5228b0e1b3140c6c0f8cd6dceece8dc3ff9c7927d6b2bcdceb6b7fb4fccbc00"/236], 0x8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 10:13:51 executing program 5: mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x48040) creat(&(0x7f0000000340)='./file0\x00', 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) unlink(&(0x7f0000000840)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') lsetxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x18000, 0x0) recvfrom$x25(0xffffffffffffffff, &(0x7f0000000480)=""/219, 0xdb, 0x2000, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0x0) [ 195.856772] audit: type=1400 audit(1569838431.890:97): avc: denied { ioctl } for pid=7995 comm="syz-executor.5" path="socket:[33080]" dev="sockfs" ino=33080 ioctlcmd=0xae01 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:13:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:13:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) [ 196.002649] overlayfs: failed to resolve './file1': -2 10:13:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getitimer(0x2, &(0x7f00000000c0)) listen(r0, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000080), 0x4) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000020001200080000006970366772657461700000000c000200080011004e210000"], 0x40}}, 0xc0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000240)=0x16) 10:13:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000180)='./file0\x00') 10:13:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) [ 196.096040] overlayfs: failed to resolve './file1': -2 10:13:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) [ 196.150628] protocol 88fb is buggy, dev hsr_slave_0 [ 196.156233] protocol 88fb is buggy, dev hsr_slave_1 10:13:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) [ 196.230492] protocol 88fb is buggy, dev hsr_slave_0 [ 196.236288] protocol 88fb is buggy, dev hsr_slave_1 [ 196.240596] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 10:13:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x8000, @loopback, 0x5}, 0x1c) 10:13:52 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) r5 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x3f, 0x101002) r6 = gettid() fcntl$setown(r5, 0x8, r6) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000000)={0x1}) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001900)='/dev/dlm_plock\x00', 0x0, 0x0) r8 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f00000001c0), 0x14) bind$inet6(r8, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r8, 0x1d7) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r9, 0x84, 0x71, &(0x7f0000000300)={r11}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000004800)={r11, 0x9}, &(0x7f0000004840)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000180)={r11, 0xffff}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000001940)={r11, 0x2, 0x4}, &(0x7f0000001980)=0x8) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000300)={{}, {}, {0x0, 0x0, 0x0, 0x8b, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x10001}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 196.311241] protocol 88fb is buggy, dev hsr_slave_0 [ 196.316345] protocol 88fb is buggy, dev hsr_slave_1 [ 196.316893] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 10:13:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:13:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:13:52 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)=[&(0x7f0000000040)='wlan0\x00B\xc1\xe3\b\xcdG\xe2t8\xeb\x01\x00\x00\x00\x00\x00\x00\x00~3\"\xdf\xd3\xa3\x12\x06\xccv/7\xd0\xbf{\xa5\x88\xa8\xfc\xc7\xa0\x00\xe2\x14\r?\"E\'<\xd2\xa0\xd0#t\xd4\xd98\xaaY\xc9\xe9\xed\xcb\x8c\x98\xa2(\xd7J\x82\xc8\x89\x92O\xe6\xcd2\xebtkL\xf3\xe5_7b\xdf\b3w\xc0v\x90\x19UhWE\xfe\x8ac\xc0\xc5[3\x0f\b\xef\xc2(\xa0\xdd\xa5\xe3`\xd7B\x13\x0e\x9e\xff\x98\xbc\xf7\xb3\xbd\xec\x85\xf3\x16\f\x87\xb7\xd5K\xffm\xfd\x7fV\xc7\xbd\xbe\xf4\x8e\xdb\x7f\xa8;\v\nG1\xcf\xb7\x93Mw\xe0=\xa9p\xb6\x8f\xf0Q\x8fH\aP\xa4\xc6\xedj\xdez\xe1\xb3\x9b\fC\xb4\xf9\xc6\x1aHA4\xf1\xbe\xf4_/5\xe3\x86\x8d\xaa\x13\xe0Q\xedm]4\x96zs\xcc\xa7\xea\xbc*\xa0\xf5Q=\x1b\x8b\x93O~\'n\xab&?\x8f\xe2k|\x83\xc4\xb9\x85|3\x8c\x1f\x01 \xc9Mg\xa5\x06\xac\xec\xb8\xda\xbf\x04\x1d\xf6D\x04\xcf<\t\xb9\b\xb8\tr\x9c_\x80\x10\x80\xee\\\xc8\"\x87\xff\x1b\xee\xbc@\\\x1d\xbc\xee\xe8M\xb9\xf2\x18U\xc1\x11\xc6\xe9\xc6\xff\x0f\x00\x00\xec\t\x10\xd14\xc1,\xd4\x9d\x9a\xace\xac\x94\'\xee\xaf\xee \xc7.\xf6\x1d]L\xa3#!\x00\x00`\xb1y\xebo\xf1\xb4\xcc\x88}3\xebS\x9fW\xa2\xb0\x15\xee\xbf\xcf\x8a:\fC\xec@\xbb\xc0\x9d B\xac\x03\xe5\xa9\xbc\x1c9\x1a\x8b\nG\x83.\x10R\x9a\xa9\x80\xad9\x82/\x9c\xd9\x7f\xb1\xe3\xa0|\xd9V\xf5\xc0\xb9\xd1\x88\x9b%\x92J\xc7X^\xce\xfc\x12\xbf\x17\xdaHn\x9b\xe2\xa5\xca', &(0x7f00000003c0)='wlan0\x00B\xc1\xe3\b\xcdG\xe2t8\xeb\x01\x00\x00\x00\x00\x00\x00\x00~3\"\xdf\xd3\xa3\x12\x06\xccv/7\xd0\xbf{\xa5\x88\xa8\xfc\xc7\xa0\x00\xe2\x14\r?\"E\'<\xd2\xa0\xd0#t\xd4\xd98\xaaY\xc9\xe9\xed\xcb\x8c\x98\xa2(\xd7J\x82\xc8\x89\x92O\xe6\xcd2\xebtkL\xf3\xe5_7b\xdf\b3w\xc0v\x90\x19UhWE\xfe\x8ac\xc0\xc5[3\x0f\b\xef\xc2(\xa0\xdd\xa5\xe3`\xd7B\x13\x0e\x9e\xff\x98\xbc\xf7\xb3\xbd\xec\x85\xf3\x16\f\x87\xb7\xd5K\xffm\xfd\x7fV\xc7\xbd\xbe\xf4\x8e\xdb\x7f\xa8;\v\nG1\xcf\xb7\x93Mw\xe0=\xa9p\xb6\x8f\xf0Q\x8fH\aP\xa4\xc6\xedj\xdez\xe1\xb3\x9b\fC\xb4\xf9\xc6\x1aHA4\xf1\xbe\xf4_/5\xe3\x86\x8d\xaa\x13\xe0Q\xedm]4\x96zs\xcc\xa7\xea\xbc*\xa0\xf5Q=\x1b\x8b\x93O~\'n\xab&?\x8f\xe2k|\x83\xc4\xb9\x85|3\x8c\x1f\x01 \xc9Mg\xa5\x06\xac\xec\xb8\xda\xbf\x04\x1d\xf6D\x04\xcf<\t\xb9\b\xb8\tr\x9c_\x80\x10\x80\xee\\\xc8\"\x87\xff\x1b\xee\xbc@\\\x1d\xbc\xee\xe8M\xb9\xf2\x18U\xc1\x11\xc6\xe9\xc6\xff\x0f\x00\x00\xec\t\x10\xd14\xc1,\xd4\x9d\x9a\xace\xac\x94\'\xee\xaf\xee \xc7.\xf6\x1d]L\xa3#!\x00\x00`\xb1y\xebo\xf1\xb4\xcc\x88}3\xebS\x9fW\xa2\xb0\x15\xee\xbf\xcf\x8a:\fC\xec@\xbb\xc0\x9d B\xac\x03\xe5\xa9\xbc\x1c9\x1a\x8b\nG\x83.\x10R\x9a\xa9\x80\xad9\x82/\x9c\xd9\x7f\xb1\xe3\xa0|\xd9V\xf5\xc0\xb9\xd1\x88\x9b%\x92J\xc7X^\xce\xfc\x12\xbf\x17\xdaHn\x9b\xe2\xa5\xca', &(0x7f0000000580)='wlan0\x00B\xc1\xe3\b\xcdG\xe2t8\xeb\x01\x00\x00\x00\x00\x00\x00\x00~3\"\xdf\xd3\xa3\x12\x06\xccv/7\xd0\xbf{\xa5\x88\xa8\xfc\xc7\xa0\x00\xe2\x14\r?\"E\'<\xd2\xa0\xd0#t\xd4\xd98\xaaY\xc9\xe9\xed\xcb\x8c\x98\xa2(\xd7J\x82\xc8\x89\x92O\xe6\xcd2\xebtkL\xf3\xe5_7b\xdf\b3w\xc0v\x90\x19UhWE\xfe\x8ac\xc0\xc5[3\x0f\b\xef\xc2(\xa0\xdd\xa5\xe3`\xd7B\x13\x0e\x9e\xff\x98\xbc\xf7\xb3\xbd\xec\x85\xf3\x16\f\x87\xb7\xd5K\xffm\xfd\x7fV\xc7\xbd\xbe\xf4\x8e\xdb\x7f\xa8;\v\nG1\xcf\xb7\x93Mw\xe0=\xa9p\xb6\x8f\xf0Q\x8fH\aP\xa4\xc6\xedj\xdez\xe1\xb3\x9b\fC\xb4\xf9\xc6\x1aHA4\xf1\xbe\xf4_/5\xe3\x86\x8d\xaa\x13\xe0Q\xedm]4\x96zs\xcc\xa7\xea\xbc*\xa0\xf5Q=\x1b\x8b\x93O~\'n\xab&?\x8f\xe2k|\x83\xc4\xb9\x85|3\x8c\x1f\x01 \xc9Mg\xa5\x06\xac\xec\xb8\xda\xbf\x04\x1d\xf6D\x04\xcf<\t\xb9\b\xb8\tr\x9c_\x80\x10\x80\xee\\\xc8\"\x87\xff\x1b\xee\xbc@\\\x1d\xbc\xee\xe8M\xb9\xf2\x18U\xc1\x11\xc6\xe9\xc6\xff\x0f\x00\x00\xec\t\x10\xd14\xc1,\xd4\x9d\x9a\xace\xac\x94\'\xee\xaf\xee \xc7.\xf6\x1d]L\xa3#!\x00\x00`\xb1y\xebo\xf1\xb4\xcc\x88}3\xebS\x9fW\xa2\xb0\x15\xee\xbf\xcf\x8a:\fC\xec@\xbb\xc0\x9d B\xac\x03\xe5\xa9\xbc\x1c9\x1a\x8b\nG\x83.\x10R\x9a\xa9\x80\xad9\x82/\x9c\xd9\x7f\xb1\xe3\xa0|\xd9V\xf5\xc0\xb9\xd1\x88\x9b%\x92J\xc7X^\xce\xfc\x12\xbf\x17\xdaHn\x9b\xe2\xa5\xca', &(0x7f0000000740)='wlan0\x00B\xc1\xe3\b\xcdG\xe2t8\xeb\x01\x00\x00\x00\x00\x00\x00\x00~3\"\xdf\xd3\xa3\x12\x06\xccv/7\xd0\xbf{\xa5\x88\xa8\xfc\xc7\xa0\x00\xe2\x14\r?\"E\'<\xd2\xa0\xd0#t\xd4\xd98\xaaY\xc9\xe9\xed\xcb\x8c\x98\xa2(\xd7J\x82\xc8\x89\x92O\xe6\xcd2\xebtkL\xf3\xe5_7b\xdf\b3w\xc0v\x90\x19UhWE\xfe\x8ac\xc0\xc5[3\x0f\b\xef\xc2(\xa0\xdd\xa5\xe3`\xd7B\x13\x0e\x9e\xff\x98\xbc\xf7\xb3\xbd\xec\x85\xf3\x16\f\x87\xb7\xd5K\xffm\xfd\x7fV\xc7\xbd\xbe\xf4\x8e\xdb\x7f\xa8;\v\nG1\xcf\xb7\x93Mw\xe0=\xa9p\xb6\x8f\xf0Q\x8fH\aP\xa4\xc6\xedj\xdez\xe1\xb3\x9b\fC\xb4\xf9\xc6\x1aHA4\xf1\xbe\xf4_/5\xe3\x86\x8d\xaa\x13\xe0Q\xedm]4\x96zs\xcc\xa7\xea\xbc*\xa0\xf5Q=\x1b\x8b\x93O~\'n\xab&?\x8f\xe2k|\x83\xc4\xb9\x85|3\x8c\x1f\x01 \xc9Mg\xa5\x06\xac\xec\xb8\xda\xbf\x04\x1d\xf6D\x04\xcf<\t\xb9\b\xb8\tr\x9c_\x80\x10\x80\xee\\\xc8\"\x87\xff\x1b\xee\xbc@\\\x1d\xbc\xee\xe8M\xb9\xf2\x18U\xc1\x11\xc6\xe9\xc6\xff\x0f\x00\x00\xec\t\x10\xd14\xc1,\xd4\x9d\x9a\xace\xac\x94\'\xee\xaf\xee \xc7.\xf6\x1d]L\xa3#!\x00\x00`\xb1y\xebo\xf1\xb4\xcc\x88}3\xebS\x9fW\xa2\xb0\x15\xee\xbf\xcf\x8a:\fC\xec@\xbb\xc0\x9d B\xac\x03\xe5\xa9\xbc\x1c9\x1a\x8b\nG\x83.\x10R\x9a\xa9\x80\xad9\x82/\x9c\xd9\x7f\xb1\xe3\xa0|\xd9V\xf5\xc0\xb9\xd1\x88\x9b%\x92J\xc7X^\xce\xfc\x12\xbf\x17\xdaHn\x9b\xe2\xa5\xca'], &(0x7f0000000b00)=[&(0x7f0000000940)='wlan0\x00B\xc1\xe3\b\xcdG\xe2t8\xeb\x01\x00\x00\x00\x00\x00\x00\x00~3\"\xdf\xd3\xa3\x12\x06\xccv/7\xd0\xbf{\xa5\x88\xa8\xfc\xc7\xa0\x00\xe2\x14\r?\"E\'<\xd2\xa0\xd0#t\xd4\xd98\xaaY\xc9\xe9\xed\xcb\x8c\x98\xa2(\xd7J\x82\xc8\x89\x92O\xe6\xcd2\xebtkL\xf3\xe5_7b\xdf\b3w\xc0v\x90\x19UhWE\xfe\x8ac\xc0\xc5[3\x0f\b\xef\xc2(\xa0\xdd\xa5\xe3`\xd7B\x13\x0e\x9e\xff\x98\xbc\xf7\xb3\xbd\xec\x85\xf3\x16\f\x87\xb7\xd5K\xffm\xfd\x7fV\xc7\xbd\xbe\xf4\x8e\xdb\x7f\xa8;\v\nG1\xcf\xb7\x93Mw\xe0=\xa9p\xb6\x8f\xf0Q\x8fH\aP\xa4\xc6\xedj\xdez\xe1\xb3\x9b\fC\xb4\xf9\xc6\x1aHA4\xf1\xbe\xf4_/5\xe3\x86\x8d\xaa\x13\xe0Q\xedm]4\x96zs\xcc\xa7\xea\xbc*\xa0\xf5Q=\x1b\x8b\x93O~\'n\xab&?\x8f\xe2k|\x83\xc4\xb9\x85|3\x8c\x1f\x01 \xc9Mg\xa5\x06\xac\xec\xb8\xda\xbf\x04\x1d\xf6D\x04\xcf<\t\xb9\b\xb8\tr\x9c_\x80\x10\x80\xee\\\xc8\"\x87\xff\x1b\xee\xbc@\\\x1d\xbc\xee\xe8M\xb9\xf2\x18U\xc1\x11\xc6\xe9\xc6\xff\x0f\x00\x00\xec\t\x10\xd14\xc1,\xd4\x9d\x9a\xace\xac\x94\'\xee\xaf\xee \xc7.\xf6\x1d]L\xa3#!\x00\x00`\xb1y\xebo\xf1\xb4\xcc\x88}3\xebS\x9fW\xa2\xb0\x15\xee\xbf\xcf\x8a:\fC\xec@\xbb\xc0\x9d B\xac\x03\xe5\xa9\xbc\x1c9\x1a\x8b\nG\x83.\x10R\x9a\xa9\x80\xad9\x82/\x9c\xd9\x7f\xb1\xe3\xa0|\xd9V\xf5\xc0\xb9\xd1\x88\x9b%\x92J\xc7X^\xce\xfc\x12\xbf\x17\xdaHn\x9b\xe2\xa5\xca'], 0x100) r2 = syz_open_dev$sndpcmc(&(0x7f0000000b40)='/dev/snd/pcmC#D#c\x00', 0x1, 0x8000) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000001c0), 0x14) bind$inet6(r3, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) listen(r3, 0x1d7) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000c00)=ANY=[@ANYBLOB="0100000097f0d02bd1373294da55a5ada7bb7848d0174cf970be9fd65af3e24691fbc5a8d4a9677e0c1bf5f1877a71b9ca312a252f31796d0440620af558ebe48d0618f8a0718892208e86b844d79f0e049e6a", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000300)={r6}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000004800)={r6, 0x9}, &(0x7f0000004840)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000180)={r6, 0xffff}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000b80)=@assoc_value={r6}, &(0x7f0000000bc0)=0x8) r7 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8b07, &(0x7f0000000200)='wlan0\x00B\xc1\xe3\b\xcdG\xe2t8\xeb\x01\x00\x00\x00\x00\x00\x00\x00~3\"\xdf\xd3\xa3\x12\x06\xccv/7\xd0\xbf{\xa5\x88\xa8\xfc\xc7\xa0\x00\xe2\x14\r?\"E\'<\xd2\xa0\xd0#t\xd4\xd98\xaaY\xc9\xe9\xed\xcb\x8c\x98\xa2(\xd7J\x82\xc8\x89\x92O\xe6\xcd2\xebtkL\xf3\xe5_7b\xdf\b3w\xc0v\x90\x19UhWE\xfe\x8ac\xc0\xc5[3\x0f\b\xef\xc2(\xa0\xdd\xa5\xe3`\xd7B\x13\x0e\x9e\xff\x98\xbc\xf7\xb3\xbd\xec\x85\xf3\x16\f\x87\xb7\xd5K\xffm\xfd\x7fV\xc7\xbd\xbe\xf4\x8e\xdb\x7f\xa8;\v\nG1\xcf\xb7\x93Mw\xe0=\xa9p\xb6\x8f\xf0Q\x8fH\aP\xa4\xc6\xedj\xdez\xe1\xb3\x9b\fC\xb4\xf9\xc6\x1aHA4\xf1\xbe\xf4_/5\xe3\x86\x8d\xaa\x13\xe0Q\xedm]4\x96zs\xcc\xa7\xea\xbc*\xa0\xf5Q=\x1b\x8b\x93O~\'n\xab&?\x8f\xe2k|\x83\xc4\xb9\x85|3\x8c\x1f\x01 \xc9Mg\xa5\x06\xac\xec\xb8\xda\xbf\x04\x1d\xf6D\x04\xcf<\t\xb9\b\xb8\tr\x9c_\x80\x10\x80\xee\\\xc8\"\x87\xff\x1b\xee\xbc@\\\x1d\xbc\xee\xe8M\xb9\xf2\x18U\xc1\x11\xc6\xe9\xc6\xff\x0f\x00\x00\xec\t\x10\xd14\xc1,\xd4\x9d\x9a\xace\xac\x94\'\xee\xaf\xee \xc7.\xf6\x1d]L\xa3#!\x00\x00`\xb1y\xebo\xf1\xb4\xcc\x88}3\xebS\x9fW\xa2\xb0\x15\xee\xbf\xcf\x8a:\fC\xec@\xbb\xc0\x9d B\xac\x03\xe5\xa9\xbc\x1c9\x1a\x8b\nG\x83.\x10R\x9a\xa9\x80\xad9\x82/\x9c\xd9\x7f\xb1\xe3\xa0|\xd9V\xf5\xc0\xb9\xd1\x88\x9b%\x92J\xc7X^\xce\xfc\x12\xbf\x17\xdaHn\x9b\xe2\xa5\xca') sendto$isdn(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0xffffffff, "751732746f2cb13cb393ab13f139977b7f3c11db8db10c8f0871be9b88b85644ac0187f72abd65fe876e3c21b787b69579f82fe86cffb50b02dfbe34f3d07165dcaff3c9490b35921e9a709f1075a82a063a1edbf9e4bfea12f1bcdd6c9a86e4a8526f6369fa7f9962989f2322f5ef9c7d64d330e30c0d2e626da9c1286880b450d9518743bb08a5544049164afb631646371f1a6384dfa3f85ded629755a26c312de428de2f1150608b224304a17181fdbeddeb9741e21913ca839e065a606e20899c1cb37c013ce7328d56bb7b470a5607892b42eb2db055c005901ef33259c7febebe3f7b84b9f98e57eb74"}, 0xf5, 0x20040806, &(0x7f0000000d80)={0x22, 0x3f, 0x5, 0x81, 0x40}, 0x6) connect$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0xfe, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}, 0xc4}, 0x1c) 10:13:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[], 0x5aa78d33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x10fffe) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1e) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 10:13:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:13:52 executing program 5: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223"], 0x1) socket$alg(0x26, 0x5, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x8, 0x40, 0x5, 0x1, 0x0, 0xffffffffffff0000, 0x6, 0xc, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x8, 0x8}, 0x8404, 0x87, 0x1, 0x7, 0x1, 0x4d, 0xd542}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sched_setparam(0x0, 0x0) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 10:13:52 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x40400) write$FUSE_LK(r1, 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x20000000000000ed, 0x0) write$FUSE_STATFS(r1, &(0x7f00000001c0)={0x60, 0x0, 0x2, {{0x5, 0x8, 0x7, 0x0, 0xfffffffffffffffe, 0x1000, 0xff, 0x8}}}, 0x60) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r2 = getpid() tkill(r2, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80, 0x0, 0x0, 0x2}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x1a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000180)='./file1\x00', &(0x7f0000000300)) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffdb0}, 0x8, 0x0) read(r4, &(0x7f0000000340)=""/128, 0x80) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r5, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r6, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r6, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, 0x0) ioctl$LOOP_SET_FD(r5, 0x4c00, r6) stat(0x0, 0x0) 10:13:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:13:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:13:52 executing program 4: getresuid(&(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)) syz_mount_image$ext4(&(0x7f0000000080)='e\xf8t=\x00', &(0x7f0000000000)='./file0\x00', 0x9, 0x0, &(0x7f0000000040), 0x40, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) [ 196.723828] Invalid option length (375) for dns_resolver key [ 196.759279] Invalid option length (375) for dns_resolver key 10:13:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x8000, @loopback, 0x5}, 0x1c) 10:13:52 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="75e480ee591ecbc4ca01be24831cdb2f8d79590fc063133c79b56d8139797973c1e945797d373852810aee7dcd87a8dc0cf52d872ba67a7ee67513b11556a22268adba2a71e6ca1ce0c25769ef6ab87b24dd1736cd31c9b333f8ff185a43"}], 0x2bb, 0x0, 0x1bb}, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x8000, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000080)=0x20, 0x4) 10:13:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:13:53 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:13:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, @perf_bp={0x0}, 0x200, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10001, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) 10:13:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCRMFF(r2, 0x40044581, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000200)=@HCI_VENDOR_PKT={0xff, 0x40}, 0x2) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') write$binfmt_aout(r1, &(0x7f0000000800)={{0xcc, 0x0, 0x3f, 0x1c6, 0x160, 0x8001, 0xe3, 0xb65}, "fca5b2d87273a98ca623e7d18df845c36ae1ecc8936830bf00dcfa2a64f0581fd61f3d4f7e3b7ec3f4102479c38e130eb779267def183802377c488db338ea7c60b4779251a5dbc627b83d35b327d5c3fee9e90448a03c424e1e208d68f0dc95d52370ecc86e633667905a02d710ba3a3eb2ff5cc1362328d11f03706045bb4eb9a6bc1280249216a4608e1b6bd29159ab95e7de317d65e11f4230112df6505fab3bd0aeaf20a4a588274fc1af271d5deb9441b32280e1d45d0ca041c1f806dfa291a139bbeb429b0069899eb1a48de69fa49a35", [[], [], [], [], [], [], [], [], []]}, 0x9f4) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000140)={0x0, 0x2, 0x1, 0x6, 0x7}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x8000, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r3, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0xf3858f824bab84f9}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000004c0)={0x10, 0x11d, 0xfa00, {0x0, 0x0, {0xa, 0x4e02, 0x0, @dev={0xfe, 0x80, [], 0xc}}, r4}}, 0x38) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000280)={{0xc0, 0xa7c}, 0x9c8db9b7857ade9e}, 0xfec7) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r6, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r6, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, 0x0) r7 = accept4(r6, &(0x7f0000000540)=@ethernet={0x0, @random}, &(0x7f0000000380)=0x80, 0x800) fsetxattr$trusted_overlay_redirect(r7, &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f00000005c0)='./file0\x00', 0x8, 0x2) flistxattr(r5, &(0x7f0000000280), 0x0) timerfd_settime(r5, 0x0, 0x0, &(0x7f00000001c0)) keyctl$chown(0x4, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, 0x0, 0x100, 0x0, 0x25dfdbfe}, 0x1c}}, 0x0) renameat(r5, &(0x7f0000000180)='.//ile0\x00', r5, &(0x7f00000007c0)='./file0/f.le.\x00') 10:13:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80000, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x0, 0x4800000000000000}}], 0x1, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ashmem\x00', 0x40280, 0x0) ioctl$int_in(r3, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) sendmmsg(r2, &(0x7f0000005c00), 0x0, 0x2040800) accept$ax25(r1, &(0x7f0000000040)={{0x3, @null}, [@rose, @default, @null, @netrom, @rose, @bcast, @null]}, &(0x7f00000000c0)=0x307) socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000001c0), 0x14) bind$inet6(r4, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r4, 0x1d7) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000300)={r7}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000004800)={r7, 0x9}, &(0x7f0000004840)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000240)={r7, 0x10000000}, &(0x7f0000000280)=0x8) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x20001, 0x0) r9 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r9, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r9, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r9, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x400, 0x0) ioctl$BINDER_WRITE_READ(r9, 0xc0306201, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r9, 0x5411, &(0x7f0000000100)) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x0, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r8, 0x0, 0x0, 0x0) 10:13:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x100, 0x1ffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x1000000100000001, 0x0, 0x8, 0x2, 0x0, 0xfff, 0x3d, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x6, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000}, 0x747d647f6229bcdb, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() tkill(r0, 0x9) migrate_pages(r0, 0xc3, &(0x7f0000000140)=0xffffffff, &(0x7f0000000380)=0x3) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) sendmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) dup2(r1, r1) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) r2 = semget$private(0x0, 0x0, 0x2) semctl$GETPID(r2, 0x4, 0xb, 0x0) socket$tipc(0x1e, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000440)=0x7) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$reject(0x13, r4, 0x1, 0x3, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e24, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) dup2(r3, r3) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000480), &(0x7f0000000080)=0x4) r5 = syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffff, 0x0) write$UHID_GET_REPORT_REPLY(r5, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0xa) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r6, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r6, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, 0x0) ioctl$GIO_UNIMAP(r6, 0x4b66, &(0x7f0000000340)={0xa, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r7, 0x0, 0x0) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000340)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x8, 0x0, 0x656, 0x8}, &(0x7f00000001c0)=0x18) 10:13:53 executing program 2: r0 = syz_open_dev$dri(0x0, 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) [ 197.430161] protocol 88fb is buggy, dev hsr_slave_0 [ 197.435427] protocol 88fb is buggy, dev hsr_slave_1 10:13:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0xb, 0x0, 0xffffffffffffffff, 0x3, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x1000}, 0x3c) gettid() ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:13:53 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) write$selinux_create(0xffffffffffffffff, &(0x7f00000001c0)=@access={'system_u:object_r:apt_var_cache_t:s0', 0x20, '/usr/sbin/cupsd', 0x20, 0x8}, 0x4a) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) open(&(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 10:13:53 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r4 = open(&(0x7f0000000040)='./bus\x00', 0x145542, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r7, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r7, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, 0x0) r8 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r11, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r11, 0xae80, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$FIDEDUPERANGE(r11, 0xc0189436, &(0x7f00000001c0)={0x10000, 0x3, 0x2, 0x0, 0x0, [{0xffffffffffffffff, 0x0, 0x9}, {r12, 0x0, 0x8000}]}) ioctl$int_in(r8, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r8, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r8, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, 0x0) dup3(r7, r8, 0x40000) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x5) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fadvise64(r6, 0x0, 0x4, 0x5) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x800002, 0x11, r4, 0x0) getresuid(&(0x7f00000004c0), &(0x7f0000003280), 0x0) fcntl$setstatus(r0, 0x4, 0x44800) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x80, r9, &(0x7f0000000500)="d8462386c055b9d9b15d297e7d5e6a0d776db317fe6da787290dbc6762c8d5e573b9128d34e83b07049bda8bfe30985ab2d6df83e65d1371e71b65bbb3f08b221c41ce05a4831ec5299a86a251fab31fedf0cc376b5ec64b8d40e59c01cfe60570a8ab4342c02bc59cba8e5292480f531cbda0387b7f944adfa2992566f37cab7205756daca622812426fe31c933177a695068d492f057b7bef0b7b4cc5e1b2886e69429ed61ab7f2badaed6c1af3a24f730fc046e8b659a0efe3175d6a5243ab78209a9ac2be39a293c4084f6dae6adc61dec059c6bfafbc7bb85337b", 0xdd, 0x2, 0x0, 0x2}]) 10:13:53 executing program 2: r0 = syz_open_dev$dri(0x0, 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:13:53 executing program 5: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x1000)=nil) r0 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x19, 0x101001) clock_gettime(0x0, &(0x7f0000000140)) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0245720, &(0x7f00000003c0)={0x1, {0x0, 0x1c9c380}, 0x8}) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x3e7, 0x0, 0x8000000, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x47a21062b9f93ead, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6c12, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f00000005c0)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xb9\xd9\xd3q\xa1h\x00', 0x0, 0x0, 0x28d, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f00000002c0)=0x78) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)=0x0) getpgid(r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x80000000000002}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000480)={0xb, 0x10, 0xfa00, {&(0x7f0000000980), r6, 0x80000000}}, 0x18) ioctl(r5, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x153) mount(&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x8000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000880)=ANY=[], 0x0) socket$netlink(0x10, 0x3, 0x0) r7 = memfd_create(&(0x7f00000005c0)='vmnet1eth0.bdevwlan0#\x00', 0x0) write(r7, &(0x7f0000000040)="06", 0x1) sendfile(r7, r7, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r7, 0x0) [ 197.856973] audit: type=1800 audit(1569838433.890:98): pid=8175 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=16659 res=0 [ 197.983710] audit: type=1800 audit(1569838434.000:99): pid=8175 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=16659 res=0 10:13:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:13:54 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x11) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) setpriority(0x0, r2, 0x7) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0xc) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ftruncate(r1, 0x200004) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r3, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) fsetxattr$security_capability(r4, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r5}, 0x18, 0x0) ioctl$SIOCAX25DELUID(r3, 0x89e2, &(0x7f0000000200)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r5}) sendfile(r0, r1, 0x0, 0x80001d00c0d0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f0000000180)=""/124, 0x7c}, &(0x7f0000000040), 0x64}, 0xfffffffffffffd75) 10:13:54 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c0000001900000000000013dbc6f0e5144c6a56c3a272075ec09c77e81597b3020800001fff03000000000000328810ba0ecfb2369151fe834e9c27e991f43686cdc4d8030a946cd20010000000dc00000000000000"], 0x1c}}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x61883bea5100b932, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x7, 0x12000, 0x0, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x8, 0xa5c, 0x0, 0x0, 0x0, 0x1f6, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x0, 0x0, 0x5, 0x8, 0x0, 0x400, 0x0, 0x2, 0x2, 0x0, 0x400, 0x4, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x14) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x0, 0x0, r2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) close(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, r0, 0x9f5, 0x5d, &(0x7f0000000040)="afadd26e7504c5f39e22000b0b9b81136075d19d7e724c84e17330c2b77f599eaa454d42859a1b4ae09d7840cc7d1abca1fb636017f91eca69b09982011b18b41ab97877596225a1c1143898b8b5175ccf09dd7b3854112c49ecc0548e", 0x9439, 0x400, 0x6, 0x8, 0x0, 0x0, 0x80000000, 'syz1\x00'}) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000380)) socket$inet_sctp(0x2, 0x5, 0x84) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r4, 0x540e, 0x1d) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) 10:13:54 executing program 2: r0 = syz_open_dev$dri(0x0, 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:13:54 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r3, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f00000000c0)={0x9, 0x7}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:13:54 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:13:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) [ 198.317054] IPVS: ftp: loaded support on port[0] = 21 10:13:54 executing program 5: clone(0x7fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000053b89e06349a931930000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c00020008000300000c0000d92fef644702337c5d230fa16796510dd9345ead83b3be2a66d4247b2794b052af0ef0872b4e32bd2d7a135435ed0418d1793d66aff6cc613a8f041b11f840a726376f72a5d3d51380fb1c7bb1b24f9c4b1a6888b6ccbbab80ee9b2384b8fb9a82613bf079ca8f54114ae234bb77275a577db631d1fe6e9f0422"], 0x3c}}, 0x0) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) r3 = accept4$unix(r2, &(0x7f0000000080), &(0x7f0000000100)=0x6e, 0xc00) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000200), &(0x7f0000000240)=0x40) tkill(r1, 0x9) 10:13:54 executing program 5: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x7f, 0x40, 0x3, 0x80000001}, {0x201, 0x0, 0x3f, 0x3e00000000000000}, {0x0, 0x7, 0x1f, 0x3}, {0x80000001, 0x7ec3, 0x1f, 0x3}, {0x1000, 0x6, 0x4, 0x200}, {0x100000000, 0x2, 0x8}]}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffc, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xb08f}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000000580)=0x4) sched_setattr(0x0, 0x0, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r6, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r6, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}, 0x800}}}, 0xffffffffffffff6a) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, 0x0) syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000180)=0xc000000000000000) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, 0x0) ioctl$NBD_SET_BLKSIZE(r5, 0xab01, 0x7) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) 10:13:54 executing program 3: r0 = socket(0x10, 0x400000000080806, 0xfd) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) r5 = dup(r2) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x3ffffd}}}, 0x90) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) r9 = dup(r6) write$RDMA_USER_CM_CMD_BIND(r9, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r8, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x3ffffd}}}, 0x90) r10 = syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0xfed8, 0x10000) r11 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r11, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r11, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r11, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r11, 0xc0306201, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000600)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r10, &(0x7f00000004c0)={0x10, 0x1f, 0xfa00, {0x0, 0x3, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xe}}, r12}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) r13 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r13, 0x800000c0045005, &(0x7f0000000000)=0x7b) socket$l2tp(0x18, 0x1, 0x1) ioctl$int_in(r13, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r13, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r13, 0xc0306201, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r13, &(0x7f0000000500)={0x16, 0x98, 0xfa00, {&(0x7f0000000480), 0x2, 0xffffffffffffffff, 0x10, 0x0, @in6={0xa, 0x4e21, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000001}}}, 0xa0) r14 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r14, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r14, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r14, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r14, 0xc0306201, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@empty, @in6=@ipv4={[], [], @local}}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xe8) r15 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) fsetxattr$security_capability(r15, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r16}, 0x18, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r20}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r17, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r20, {0x0, 0xe}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x6, 0x0, 0x0, 0x0, 0x0, 0x5}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r19, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002400070500"/20, @ANYRES32=r20, @ANYBLOB="00000e0000"], 0x24}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@loopback, @in6=@loopback, 0x4e24, 0x1000, 0x4e21, 0x3, 0x6, 0x20, 0x20, 0x2f, r20, r16}, {0x7fff, 0x2, 0x13be, 0x0, 0x1, 0x5, 0x9, 0x430}, {0xfffffffffffffffe, 0x7, 0x2c, 0x144cd814}, 0x4, 0x6e6bb5, 0x3, 0x1}, {{@in=@broadcast, 0x4d6, 0xff}, 0xa, @in=@broadcast, 0x34ff, 0x4, 0x0, 0x5f, 0x7a4ef98f, 0x7, 0xfffffffd}}, 0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xffffffffffffff99) mount$9p_virtio(&(0x7f0000000000)='wlan0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x2000, &(0x7f0000000140)=ANY=[@ANYBLOB="74f725dd9a1bb6397c13d83bdce45eee3976d73b", @ANYRESDEC=r21, @ANYBLOB="2c6d6d61702c63616368653d667363616368652cf021a2050000000000083d7b273a212c686173682c726f6f74636f6e746578743d757365725f752c00"]) write(r0, &(0x7f0000000400)="240000001a0025f07e9451f68f2e9c92021149ffed000019800028000400100001000000", 0x24) [ 198.776127] IPVS: ftp: loaded support on port[0] = 21 10:13:54 executing program 3: r0 = socket(0x10, 0x400000000080806, 0xfd) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) r5 = dup(r2) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x3ffffd}}}, 0x90) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) r9 = dup(r6) write$RDMA_USER_CM_CMD_BIND(r9, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r8, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x3ffffd}}}, 0x90) r10 = syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0xfed8, 0x10000) r11 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r11, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r11, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r11, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r11, 0xc0306201, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000600)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r10, &(0x7f00000004c0)={0x10, 0x1f, 0xfa00, {0x0, 0x3, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xe}}, r12}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) r13 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r13, 0x800000c0045005, &(0x7f0000000000)=0x7b) socket$l2tp(0x18, 0x1, 0x1) ioctl$int_in(r13, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r13, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r13, 0xc0306201, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r13, &(0x7f0000000500)={0x16, 0x98, 0xfa00, {&(0x7f0000000480), 0x2, 0xffffffffffffffff, 0x10, 0x0, @in6={0xa, 0x4e21, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000001}}}, 0xa0) r14 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r14, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r14, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r14, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r14, 0xc0306201, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@empty, @in6=@ipv4={[], [], @local}}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xe8) r15 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) fsetxattr$security_capability(r15, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r16}, 0x18, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r20}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r17, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r20, {0x0, 0xe}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x6, 0x0, 0x0, 0x0, 0x0, 0x5}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r19, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002400070500"/20, @ANYRES32=r20, @ANYBLOB="00000e0000"], 0x24}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@loopback, @in6=@loopback, 0x4e24, 0x1000, 0x4e21, 0x3, 0x6, 0x20, 0x20, 0x2f, r20, r16}, {0x7fff, 0x2, 0x13be, 0x0, 0x1, 0x5, 0x9, 0x430}, {0xfffffffffffffffe, 0x7, 0x2c, 0x144cd814}, 0x4, 0x6e6bb5, 0x3, 0x1}, {{@in=@broadcast, 0x4d6, 0xff}, 0xa, @in=@broadcast, 0x34ff, 0x4, 0x0, 0x5f, 0x7a4ef98f, 0x7, 0xfffffffd}}, 0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xffffffffffffff99) mount$9p_virtio(&(0x7f0000000000)='wlan0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x2000, &(0x7f0000000140)=ANY=[@ANYBLOB="74f725dd9a1bb6397c13d83bdce45eee3976d73b", @ANYRESDEC=r21, @ANYBLOB="2c6d6d61702c63616368653d667363616368652cf021a2050000000000083d7b273a212c686173682c726f6f74636f6e746578743d757365725f752c00"]) write(r0, &(0x7f0000000400)="240000001a0025f07e9451f68f2e9c92021149ffed000019800028000400100001000000", 0x24) 10:13:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x30, 0x2, 0x0, 0x0, 0x1, 0x4, 0xfffffffffffffffe}, 0x0) dup(r3) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') geteuid() r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r4, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r4, 0x28, 0x2, &(0x7f0000000080)=0x100, 0x8) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000440)={0x0, @reserved}) creat(0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) lsetxattr$trusted_overlay_origin(&(0x7f0000000340)='./bus\x00', 0x0, 0x0, 0x0, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @remote, 0xd3}, @in6={0xa, 0x0, 0x7, @remote, 0x200}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e24, 0x5, @rand_addr="aaf3fc913cfd0b0f7feb461c9cfee64c", 0x4}], 0x64) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) unlink(&(0x7f0000000040)='./file0\x00') 10:13:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:13:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:13:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:13:55 executing program 2: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:13:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:13:55 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c0000001900000000000013dbc6f0e5144c6a56c3a272075ec09c77e81597b3020800001fff03000000000000328810ba0ecfb2369151fe834e9c27e991f43686cdc4d8030a946cd20010000000dc00000000000000"], 0x1c}}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x61883bea5100b932, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x7, 0x12000, 0x0, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x8, 0xa5c, 0x0, 0x0, 0x0, 0x1f6, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x0, 0x0, 0x5, 0x8, 0x0, 0x400, 0x0, 0x2, 0x2, 0x0, 0x400, 0x4, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x14) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x0, 0x0, r2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) close(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, r0, 0x9f5, 0x5d, &(0x7f0000000040)="afadd26e7504c5f39e22000b0b9b81136075d19d7e724c84e17330c2b77f599eaa454d42859a1b4ae09d7840cc7d1abca1fb636017f91eca69b09982011b18b41ab97877596225a1c1143898b8b5175ccf09dd7b3854112c49ecc0548e", 0x9439, 0x400, 0x6, 0x8, 0x0, 0x0, 0x80000000, 'syz1\x00'}) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000380)) socket$inet_sctp(0x2, 0x5, 0x84) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r4, 0x540e, 0x1d) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) 10:13:55 executing program 2: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:13:55 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000001340)='./file0\x00', &(0x7f0000001380)='devptq\x00', 0x2000000, &(0x7f00000001c0)='ppp0\x00') getsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@empty, @multicast2, @broadcast}, &(0x7f0000000200)=0xc) r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) setsockopt$inet6_tcp_buf(r5, 0x6, 0xb, &(0x7f00000007c0)="e43c17cd4e378cc824eec13ecb187ac844678a94188f2d98b3980eab2534a1e7cfbdd4606363e721a10f8db68f52301f21de42d883d743ca29b5651e5fcd45aa19abf57943f7d3b25d7505d2580dbf7389718ff47ca9c7eca5a5d132646949771ba92f4b70dbb5d022800f08db597344a2ceadc53310401299be9a34f524a7acf2c3e4711fd6de0d344c96e3d880877cfd6fe89b02713b9c40ec35d48e3a153b7c14b863b13daf04b5ee3e93823af34ada669f1bb18528cae761277d4b", 0xbd) r7 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r7, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) perf_event_open(&(0x7f0000000980)={0x1, 0xfffffffffffffec8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r7, &(0x7f00000002c0)={0x8, "b13e1c20d1764d052a4289a71186ca1abfa7f39eb694f4602948f6585c3542ac42cb2f94b098e98f2bcd6128dab4a71d544e96e01e3a9a3548ee5f554c06d963346edb9d133e86fdd31c21e9aaffeb52f7cd63297b1fd0db1845e12bda3ce00f0cca0e6ac9c42a61e687c24c0553b408359c86c7bfd7a30944ac327f982b011258e85ee00f050c38e73199d07b72b225a96ab0fb5a9ea944a233e46cd4c25aaa0fe04bd9b3203f61a06c8f094563ffa0078e50248ce1acebc03c75069eb1cb20ebbe30ec063f9ebc45290dc4f8b56ebb08d32e4df04785fd385029f766a0b96db6a1b6615de63393fe97082c076a7170d2b1c06ce0627d6acae850c2b95f38b079a352f27bf6f5460078b8e597c1d3bdb5cf9e73f42eec5aea224ab44b94e18e812864faeaf770ba7471f99b07d41d573d1d4c3833fb4410ea36d710bfa66ccdb14a1927a678f873b023e82c341a43704adb37242a67b2a46d02ab7aee23cf3030a2f3dd58eece667b6e9393ee8d36649e37e83b1c73c0ef65b4df6173c1c25324fbb9afa1361dc4275f152deb03d7138a688eb9dc66e7845ce1be5647bf740b0e1dd038120ef1e3e1cf420cf8b723bef771376e433935e4f9096a10c4a969aceaac4791c41f365b274dab49bddf51b22a24c05ceaedcbf45febc927e98f410d38247d7679cee7b0d3041eaebd7821924ad31e7c5137bf87ce1ec537a981779f0a4c57bbbb5c641cfd02e1e3904f48b0be96fc9851b6bc8c4260168eea9d9d111e2777f78a9021d5eb0166e39410bf279656770263ca2fb7ac0e30d5e168f8cf4bc5665d057da939b770568e41d0fcec5d6aac0bf4ae66fb099b786cdce7f6a9bc00b83d8ed72440a9724d4ef8af71c7efbc31397930cdcb99d30502ecbcc7ddb9161ade16a1badbd7ea3c6c65b387b46234c4660c816506a2f76264bba07ecb685532116bd971464b58e3ea0a29c2fa1d49d9c6308806db01326e9a1b6bbb556f6479b29f48718e211d75f08d0fb477ad8dae5aeaad7e176b2c5ae331ef78212e9dd7e506549dc74ffd940dc91d74aee2fa7f28855919c163f443804e2a072ad8add2be84df87e414afcab0f8e6f67d3ebb1778a6798d50233da09d29b95c0da97304b7a025e50a7c89e614c63bc69477bfe0e5ae2c468332d134f9e22b19eb2f01c8e8d5148b9b980f8b9aa0cab9ba89aafe16d6a8cf9cb5ae659d8fba88e2841f3d6ac0c44dd9f03787d357fe31a4f551e247bfb73b1f2aa1e208c36aa90dcfc4da8877967c05fe951716ec2293d79c6083e79061bbe18150e2af1d889bb4e87c7735b0e7b88a3109a906d1bd4bf9b98c2462420ecc4e9f3a274a6678bc56e9aa7f3d64677141f874f35d00d04a1dc83126ccd69a0221305a3a5418ec24e163b165c1e4533c38f3d213de4012aece68ed11e2f42325d6da5eef78ee985f81a7991e3d1ff69188059c292779579418ef81177fa94b43cdd0fbf92d31f0fb592a864ddc98ddd5b49ece865e7c7a6c873169d0eea46c1a44f645b1cfa40849ffb9f5355ab396dc1a875180f17103be63be4e7d1920949c59ba5d47341c176ac307e165b9733ac5cd9e9691f5ecd76b467881b78f217d50903a06c57270f4104fd26d496dd7e08c27209185761882923f6447c73d53a74e28132e6bf97ee4f2df9d03be88653a9a7251d8df247f1a75f91f95886ce317e3c125aa7686eec86708fa72c9b33a664e76c0ed891ff9d840ac121ae3f96d32330a14fd76df19c7ae0434e2103d6e9175da0b6cc7a007a0a18615271771434959de305636cf7fbfdd16239bff7dbc656a702ebd48f9a2b1937cca80604ec525d292bb7337459235ad047c6933b6c81bd966ea60ec863de568a9e6d8e0378916f441e0f8b2b74df49b9b24094fd643413469428a537aed19b72bf9381ebab4cd57400ecad1cf1b792e9610910d02f9a779b009840e3f1a1395a87f1e590c33018be80a3f34bbaf49e415ba7d3858b40788cd19211b8cad3789870fb252f8991d64bff9558a67a2316ec2402c2f9c52de42e6389fc90bc4379f7b899b1a943035d64f20b7766edf08fdfa185d00493031f0d3f9ad7dce841f725c5adcba896a76857918a2f54c8aa2e50f71eda35b8fea3732a02c146201ad9f4b65b7caa09e2a73f72aee1ce428a35489038d5cc859fbd48be8da5d088ccab897a248fe418b89b409ab5507af725f077d264abec5b53667ca06aed03815dd537535a3360a50ca3d09c025b5057362c7cb5a4b99c58ac64fe813f4d7f2cafbc3048835ec43fa68170ec7310342134c9b5ec417763db145555cdd37f24b27b0911d172710b74d3c754aac02b24030166cbf2eccfaf1e909b629b7919db1351cd0167e8b6bddc5ce4b7e13cbf0c095f636427d440d058e7637eb117947fc6a60942d10bd455030ee38fc447fd3e6232efba65def558dcff60274e6b2ad62464b4f767bcfec22c681c12bdabf1fedc3946f45c9a34a9169f79ea60a9d190dcf1ce14957382af602dd134b610b269247f38c3d4e233f2fda399dc4cf09139cff9e9c731f8bf940df3cbdf9355f604bd0f3d3b20a6cfc39a7d9ff74f734750187b30c1a970a432bf7e9417cc87d8dea00c4e1885845e1a59bc6a5487687c5bca514e9dcf372bcdc0fe4a47f3e4ac456b1a812e69f88b2a8a964d946cc102ba6f3a7c965df24653c6384d810cf157c8581d4b40e874aded8d227a25fab9889f02698bf52980f048408de4a96226949eba5d1b7f41fce61ae1ff9388e096646ddda4c222f7b9bffc1d3e5b645b6e248637698f6a5be1dc03ff7aa9f418153beeef9b9d67ac5b6fc888e5adf0db41a6d5cac2b600af3b428a1294f4fdb4cf64ccc254c1c7ef71b9be3afceb797fc9504bc3f3dde217687d47cd445c44bea2b16eacae76f16d868b77065b189bd7c4678f3a5fc99b4d020d42972d010b7a6b22de46b434f2d8ec4f567af2d531817ec81ffa36cc27d073a66d2152f1be2a8dce08e98a00f473f22e680cf0ebdcf37936cee60f99eec69503a15d8e36f8d599b535021693fb52f9dc93e315d6e849bd4bf9d05fb25f0b09de91b73ca4edfbfa04d9262d449eab2be542ea30f316384609efc52ed641a9e32d48e4a57c65e8bfa5c13e769d5402a0b125c17360800bf0da8592a75abe647f1d9b1072942947da82e701308b60ecdcfd40d7b6cf44b443493ef0466790547c0a8e5914484969e52cba3787c41df965f91ed7074cd62a63db7e1c35b8f9ac30521295ae7b9c81143926f1dd36aefdfbcd7056b0d4209cabe113a18c58ecc062df687666725707029a8be3ef5721484bd429bab33fceb76c6a0f079da8819d0d9565f5e4ed45eb531f9501b85b619b5323169b0297b7cedcf6f288225dd5e6a7f52c1b96cd38dd94b2f6b8cfc6dbd7862901a5295dca5ecbae72344f41c4a222bd6711831d265b910d547501116bcfbf3c9e104b446175c4c8a4e56445ca22f9363f0f54858a8eb4a1c43103bca578c5b0ee372efd705a950510dbbfa4f74c8ddb4bbc1f07dd410ebb39c01f4da8a0bad2d3d35df3a12a9fa2daf44c8163d59aba8a7351ecc9fe4cd25b987dba700e73d7174307161adf70db0e7a802d7c9ec1b912ee58b0a35c2c6f40f112d70ab5aa708071379280c9ffbceaf0a4ec45c89ac0bf3ef40538302b685e24574da8bde8654e99eff66c9ad5e6beafa0e48e1c293c53d955980346cbc052d15e5d1f3baed388dfaa72ca089af06ae757466a704b93a0ff13cb5c722f0b872432a4fd4513ed56825b13ddd4d8c02eb624c8358199f52679421ab0e1792869f6b4aea523a1079b3138f1ef761c6df102096eff43ddb23ee668b9cc5161433feb318903b58387c3dae2833a8c770e7c6e27c31a1fca07377fbb07f11911be6192f7518a8d089b89826e48b28f5c8a00784bef9b2f68c90838eb2c9fcaeda4bb76782510082c977a7ecdd5743e9da8f088a3b67a25cfb25db4a709b6cbf5425e7efa8c2e472464606d9ccd2fc0f73cd1d51a5aa19d9caba10be2147f8e1ad763ba45693f9f078b0716cf588142be847ca67dc132c5782fed12b7d95c55a9bcfdfb85cb48698a45621cc2f1c85559617ece7def71486290b0cf8e987e8788e1a13f17e3f24b93ed2009ebe42e3bea9571f98b39b787c107dcada3a36fa1fe93736e74ec34af80a182cf0adf2846577f1d474c9ff1b4b8a2cfe6a2d445029ca77088b9c84be63655d48cbc5f61b18d7cda0d141f2db6bc3c479aa6ca19638e2c37da38768eb8820e5679345d2abe8033318eb952e297e17dacaaee3df7ef1d6cd554e9b1b453c44e3d4e030e25c5f9ed094100f6d9b1dc5dab371436ab252cc4d7fdf8fe4b7f36ab71f2bbe3878217b151664c3b9ae970e473ae164d77f294ca8ad58634ea446880e8327fc7af2a088e39508443a601eaa00742a7d0ad459dcac24a60edcfa6ac9f72f428c2b8dd30b8278e28f25a1a129d23cacd765de4c4aa52819578951bb8e311e8621f627e3463e2562b6dbc8d1c431c240f1424599438b9c94723f79ffd1fa1bc94104e4598bd43244302f86ddbe47ad8671e25f406aa507ba45bdba09841827a697cece002f79ec7cf14488789d754f84818d180bd04a11cb2115441a402bea2be749ef233bcd26ca27df828ada877a893e54ea3e6ea29e62d6e7693af7cbee59ccdb4045d0e6eeec3d8f59205f324a5f7cf5f871929c83ada04bc5d3990288dca5eb312339933ffb1031e05866e1b2d0aad0ca940795458b7d6c8a3750a76e1e6c8ccd48ca542d6c51164431d70c9d35f0f828cdec404a175a44bc2a9651ec5281c0f3aee9e4375f0eb139f58fa4419fddf9ebe2f8f37121a57397e7e830ac097ed375521a68f7cdc471621b769fef40cd19d8d55a82e27bf5b0cc4182359db7c9066e2ee10df279a89e96fcfea225995f065f7f286b8c8ef9b6c82a34df14dda2f737f557578ce5b15944e3149110102d80465c1b436b6bbb16fdc64a9d130ec7644bc162f0e2c5669a9254970a062561e269d85b72b4748d71d88ca20778287bc3b9613043166862f133f366f6361b9e1d040bbcd9728a70fcf3be7ea8fe0f55980ed03f336ec49f7cb6899813acf47d3b2413e7b637b764fcb9003ece75f8a255b9cdc71f80dbbaa7eaa2111b5551feeb7ea31620a2c88897538915abedcd184d57c79d81505985f561820449c330bc3412bffb68c4c743c5a5a3acafcf00d7561a66f70e5835da530ba62f221211e1fefdc1fbc8c05b1b68b7eb2afac6ebbbc0b961b8ef8b27b555ce7641f6601ac19d5f4adb06b40155a2085ff32de5b2c5edd96a01a14d1bb49b58f1fd718bec428043819b8070e46f0215d2153318320754638d9b40a5214784e7c1f80dde05500cfe8e4dff855504e099634fb3d44829453cf4ac8db7e5a4144f96d4508de90ada04240637fd5b261cfbb80c8d9ccdea6c1d3485a85663cff9749133002c7f9c6ea4de1b50fe90dae397f6b5833e943e6c5f60e10d805e97e6869488b857b44d8c94276f668257c223e2e26dff75222d3f304f8a040ce058e1b7b3bc5f0b69c310beea64212ef0a54bc9fb858c25681cee574c532b64d4f8241e0b855f7f79d0a1ea22fc3d9ad5a1658b5c4d9d417e9eae47c81628341172609a8ef8c72fb6e4e48da6a10207e56b727f65c82d49e2dbb44b492e1265c2b28f98980334ccc3abb0cfd15d73c2f38f4c824022aa7a0ac0b7d35eea934d3455d21e8c710474e54bdf29be107ebc00", 0xa943708f26830065}, 0x1006) ftruncate(r6, 0x28007d) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x9, 0x2080) r8 = userfaultfd(0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e21, @broadcast}], 0x10) dup3(0xffffffffffffffff, r8, 0x0) sendfile(r6, r6, 0x0, 0x2008000fffffffe) 10:13:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, 0x0, 0x0, 0x0) 10:13:55 executing program 2: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:13:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, 0x0, 0x0, 0x0) 10:13:55 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 10:13:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, 0x0, 0x0, 0x0) 10:13:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x30, 0x2, 0x0, 0x0, 0x1, 0x4, 0xfffffffffffffffe}, 0x0) dup(r3) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') geteuid() r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r4, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r4, 0x28, 0x2, &(0x7f0000000080)=0x100, 0x8) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000440)={0x0, @reserved}) creat(0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) lsetxattr$trusted_overlay_origin(&(0x7f0000000340)='./bus\x00', 0x0, 0x0, 0x0, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @remote, 0xd3}, @in6={0xa, 0x0, 0x7, @remote, 0x200}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e24, 0x5, @rand_addr="aaf3fc913cfd0b0f7feb461c9cfee64c", 0x4}], 0x64) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) unlink(&(0x7f0000000040)='./file0\x00') 10:13:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480), 0x0, 0x0) 10:13:55 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 10:13:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:13:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480), 0x0, 0x0) 10:13:56 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 10:13:56 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c0000001900000000000013dbc6f0e5144c6a56c3a272075ec09c77e81597b3020800001fff03000000000000328810ba0ecfb2369151fe834e9c27e991f43686cdc4d8030a946cd20010000000dc00000000000000"], 0x1c}}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x61883bea5100b932, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x7, 0x12000, 0x0, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x8, 0xa5c, 0x0, 0x0, 0x0, 0x1f6, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x0, 0x0, 0x5, 0x8, 0x0, 0x400, 0x0, 0x2, 0x2, 0x0, 0x400, 0x4, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x14) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x0, 0x0, r2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) close(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, r0, 0x9f5, 0x5d, &(0x7f0000000040)="afadd26e7504c5f39e22000b0b9b81136075d19d7e724c84e17330c2b77f599eaa454d42859a1b4ae09d7840cc7d1abca1fb636017f91eca69b09982011b18b41ab97877596225a1c1143898b8b5175ccf09dd7b3854112c49ecc0548e", 0x9439, 0x400, 0x6, 0x8, 0x0, 0x0, 0x80000000, 'syz1\x00'}) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000380)) socket$inet_sctp(0x2, 0x5, 0x84) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r4, 0x540e, 0x1d) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) 10:13:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480), 0x0, 0x0) 10:13:56 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x0, 0x0) 10:13:56 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, &(0x7f0000000200)) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000180)={0x0, 0x2, [0x9d, 0x8, 0x7, 0xe337, 0x2000], 0x9}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB]}, 0x78) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000540)=""/137) 10:13:56 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x0, 0x0) 10:13:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{0x0}], 0x1, 0x0) [ 200.467668] tmpfs: Bad value '0xffffffffffffffff' for mount option 'uid' 10:13:56 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x30, 0x2, 0x0, 0x0, 0x1, 0x4, 0xfffffffffffffffe}, 0x0) dup(r3) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') geteuid() r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r4, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r4, 0x28, 0x2, &(0x7f0000000080)=0x100, 0x8) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000440)={0x0, @reserved}) creat(0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) lsetxattr$trusted_overlay_origin(&(0x7f0000000340)='./bus\x00', 0x0, 0x0, 0x0, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @remote, 0xd3}, @in6={0xa, 0x0, 0x7, @remote, 0x200}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e24, 0x5, @rand_addr="aaf3fc913cfd0b0f7feb461c9cfee64c", 0x4}], 0x64) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) unlink(&(0x7f0000000040)='./file0\x00') 10:13:56 executing program 5: ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e20, @local}, {0x2, 0x0, @empty}, 0x7095d4ebcdb70dd6}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x40) r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r0, &(0x7f0000f50f90)=[{0x0}], 0x1, 0x81003) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000080)={0x0, "9dca50784274d08abbb1fcd26d90a7ee5176258bac03b932ee94abb540d9629b"}) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x4, 0x9bc6648ccb836afd) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4a24, @remote}, 0xfffffffffffffda9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vcan0\x00', 0x10) sendto$inet(r1, &(0x7f0000000380)="19", 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000080)="19e7dd25c7778f00c2fa8b7e96610b6b2b69c9543cd76130db092aab6dcdc177cedca3b7feb4141f251f55e66b3c47", 0xaa, 0x421ffe2, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000003c0)={0x0, {0x2, 0x4e20, @rand_addr=0x3ff}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @empty}, 0x280}) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r3, r4, 0x0, 0x80000003) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x10000, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r5, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @empty}}}, 0x38) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r5, 0x117, 0x5, 0x0, 0x5) 10:13:56 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x0, 0x0) 10:13:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:13:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{0x0}], 0x1, 0x0) 10:13:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000580)={0x0, 0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) connect$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @bcast}, [@bcast, @bcast, @bcast, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default]}, 0x48) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="75708c00726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c6531"]) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') pivot_root(&(0x7f0000000340)='./file2\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000140)=ANY=[@ANYBLOB="000010200000c20419018304010801070000e063cbf631ca0b41c9b977fa"], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0000fc752f792aa20b3dc2e2aca5ae3dbfb07d36530e5ff1dac716bf15b582"], 0x8) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000380)=[{&(0x7f0000000d80)=""/4096, 0x1000}], 0x1, &(0x7f00000003c0)=""/115, 0x73}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000000b80)=""/47, 0x2f}, {&(0x7f0000000bc0)=""/90, 0x5a}, {0x0}], 0x3, &(0x7f0000002e00)=""/178, 0xb2}}, {{0x0, 0x0, &(0x7f00000043c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000003200)=""/4096, 0x1000}, {0x0}], 0x5, &(0x7f0000004440)=""/2, 0x2}}, {{&(0x7f0000006940)=@alg, 0x80, &(0x7f0000006dc0)=[{&(0x7f00000069c0)=""/160, 0xa0}, {&(0x7f0000006a80)=""/36, 0x24}, {&(0x7f0000006b40)=""/202, 0xca}, {0x0}, {&(0x7f0000006d00)=""/179, 0xb3}], 0x5}, 0xfffffffffffffffd}, {{0x0, 0x0, &(0x7f0000007500)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x4}, {{0x0, 0x0, 0x0}}], 0x7, 0x1, &(0x7f0000008b40)) link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback, 0xbb}, 0x1c) setxattr$security_ima(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='security.ima\x00', 0x0, 0x0, 0x2) 10:13:57 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c0000001900000000000013dbc6f0e5144c6a56c3a272075ec09c77e81597b3020800001fff03000000000000328810ba0ecfb2369151fe834e9c27e991f43686cdc4d8030a946cd20010000000dc00000000000000"], 0x1c}}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x61883bea5100b932, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x7, 0x12000, 0x0, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x8, 0xa5c, 0x0, 0x0, 0x0, 0x1f6, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x0, 0x0, 0x5, 0x8, 0x0, 0x400, 0x0, 0x2, 0x2, 0x0, 0x400, 0x4, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x14) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x0, 0x0, r2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) close(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, r0, 0x9f5, 0x5d, &(0x7f0000000040)="afadd26e7504c5f39e22000b0b9b81136075d19d7e724c84e17330c2b77f599eaa454d42859a1b4ae09d7840cc7d1abca1fb636017f91eca69b09982011b18b41ab97877596225a1c1143898b8b5175ccf09dd7b3854112c49ecc0548e", 0x9439, 0x400, 0x6, 0x8, 0x0, 0x0, 0x80000000, 'syz1\x00'}) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000380)) socket$inet_sctp(0x2, 0x5, 0x84) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r4, 0x540e, 0x1d) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) 10:13:57 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{0x0}], 0x1, 0x0) 10:13:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{0x0}], 0x1, 0x0) 10:13:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:13:57 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{0x0}], 0x1, 0x0) 10:13:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) [ 201.351586] overlayfs: unrecognized mount option "upŒ" or missing value [ 201.450983] overlayfs: unrecognized mount option "upŒ" or missing value 10:13:57 executing program 3: ustat(0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x448040, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) connect$rose(r1, &(0x7f00000003c0)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, [@default, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x40) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000300)=0x1cd5, 0x4) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = socket$isdn_base(0x22, 0x3, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x20500, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000140)=r6, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r8, 0xc008551c, &(0x7f0000000380)={0x2a, 0x4, [0x4c]}) pkey_alloc(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1ffffc, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r7, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 10:13:57 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{0x0}], 0x1, 0x0) 10:13:57 executing program 0 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:13:57 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:13:57 executing program 5: fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="400000000000000008001b000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000005005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x3}}, 0x0) [ 201.590123] net_ratelimit: 18 callbacks suppressed [ 201.590129] protocol 88fb is buggy, dev hsr_slave_0 [ 201.597022] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 201.600247] protocol 88fb is buggy, dev hsr_slave_1 10:13:57 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) [ 201.693841] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.700658] bridge0: port 1(bridge_slave_0) entered disabled state 10:13:58 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x2000, 0x0) ioctl$TIOCGSOFTCAR(r4, 0x5419, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r5, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r5, 0xc02c564a, &(0x7f0000000240)={0x3ff, 0xf37ad3b6, 0x2, @discrete={0x5, 0x680}}) epoll_wait(r3, &(0x7f0000000040)=[{}, {}, {}], 0x3, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r6, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r6, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0xb}}}}, 0x38) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, 0x0) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast2, @local}, &(0x7f0000000200)=0xc) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)="24000000180007351dfffd946f6505000200000a1f0000070428080008000b4084000300", 0x24}], 0x1}, 0x0) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="24000000180007351dfffd946f6105000200000a1f0000070428080008000b4004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f00000000c0)=0x2, &(0x7f0000000100)=0x4) 10:13:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4000, 0xfe7c2124e6bcd641) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000080)=""/63) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'bridge0\x00', 0x4}, 0x18) 10:13:58 executing program 5: getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000100)=""/164, &(0x7f00000001c0)=0xa4) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="d5024303f260d4ef8476a9e31c70cdc9", 0x10) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x501040, 0x0) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, &(0x7f0000000240)={0x6, "323b262632ea15e881764223cd4ec6c11a6b7e776731e9f7b98640d8a23ec601", 0x0, 0x1}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_FLAGS={0x8, 0x8, 0x585}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000001}, 0x4004000) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x100, 0x20000) 10:13:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./bus\x00', 0x7ff, 0x2, &(0x7f0000000140)=[{&(0x7f0000000200)="b9ba8b6e7c7703e55f121fa018d13041693140bca5e35e620f009b9a1b22a9524c66bb5c4f516122777646b643000d66f643c1467c4ce18ba48bf39386572f8210aa1058893b68f7ca3794e709fc6e4f860295826117499bd1bfba50dbf9f4cd81936014ad7756a2e36856449a48ea87afb2df8a3f8ccb9447a1cb5a3c0b0ed7f45823fc2827a0954a12c7db", 0x8c, 0xe7f4}, {&(0x7f00000002c0)="2fdbdcf3b3be606c3181a6f129a92afba8c8a12757842cf9ebc25df13a2efeae8e86b3a47a7230b5a04e5d0cc812ddc38d231f9f2878c3504fbdf9c7e5ddf79cedc37b3c315ac86e59e2483df16d0e96bcf3698181e4b2daf5f0c2", 0x5b, 0x2b}], 0x10000, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x541d, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000040)={[{0xffff7fff, 0x51, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8}]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x200) [ 202.173074] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 202.215012] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 10:13:58 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x480540, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000340)) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x280, 0x0) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40)}}, {{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000040)=[{0xd8, 0x1, 0x80, "cdc4b6ae8b4f66de246159cf89037c7020ac3cf8680911aa0376b99180e0b1ea817f57943bba963e42aa16d93816e14f808fe24bf3e7e33aa6504b4042a8583deab9d5724df2616bfea2c6ae060a37414cbbe93662d87af2c1f0c5ae22fa48647cb8fdb74faf05a76bf4e13737fa8613588ba85bda9589fc164c8125e85816a81becf311b4b9aa185e6e33889c348e56bc55393cb39c5e01e16d9ad813a7210e411e9bc697a609d4a444b430cc95b77dc85a3098714f48fc730ad958b922e31db812d489"}, {0x58, 0x6, 0x1f, "3788dded1556c938ef24924f95c160b4c34bc9747328b4eaff4f9a5a8d4100d5ad14b59526de8c676e9b66ffc1ff3eafe02633791edb67ce70ee21adbc53978ed4d596be"}, {0x88, 0x10b, 0x10001, "8ab43a32589474e1adb979043392734e664c2a510cdbde0d8672bdd8c61ea7bcd78352dcb144a0118cf5f4876b2080b2668e745801aa15e59975c16808c545d77e9cf8fa0c17cc5b2d596471cae5c9598b36f31557f1f1a48224dad4850eb413991c1471b303be1306f45b309a49cc0510f4f9"}], 0x1b8}}], 0x2, 0x9400) [ 202.262793] kvm: emulating exchange as write 10:13:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0xb84110960d9351c6, 0x0) ioctl$sock_netrom_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={0x1, @default, @rose={'rose', 0x0}, 0x9, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4, 0x6, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x2140, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) memfd_create(0x0, 0x0) io_setup(0x0, &(0x7f0000000000)) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf60300000000ff00}) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3305, 0x0) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x60) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000040)) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) [ 202.284878] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 202.304926] QAT: Invalid ioctl [ 202.332201] QAT: Invalid ioctl 10:13:58 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 10:13:58 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000500)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x20) mknod$loop(&(0x7f0000000180)='.//ile0\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c4d6f77657220b1723d2e3a66696c65302c776f726b6469bac2abcc6cbe6cb8fb80c5227fb55235c0de48576649b74180b4301cb724766a0faf07ea3cce4ac8b1c9ba60396174532966f5d21244e056adcd2cec0a9f101bf82c29b0886df927904ddf00"/129]) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) renameat(r0, &(0x7f00000001c0)='.//ile0\x00', r0, &(0x7f0000000280)='./file2\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x8020, 0x0) fchmodat(r0, &(0x7f0000000240)='./file2\x00', 0x0) 10:13:58 executing program 4: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) [ 202.390091] protocol 88fb is buggy, dev hsr_slave_0 [ 202.395303] protocol 88fb is buggy, dev hsr_slave_1 [ 202.452186] audit: type=1804 audit(1569838438.490:100): pid=8423 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir198969173/syzkaller.621j64/44/bus" dev="sda1" ino=16697 res=1 [ 202.479314] protocol 88fb is buggy, dev hsr_slave_0 [ 202.479361] protocol 88fb is buggy, dev hsr_slave_1 [ 202.489871] FAULT_INJECTION: forcing a failure. [ 202.489871] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 202.502171] CPU: 1 PID: 8388 Comm: syz-executor.2 Not tainted 4.14.146 #0 [ 202.509102] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 202.518455] Call Trace: [ 202.521132] dump_stack+0x138/0x197 [ 202.524761] should_fail.cold+0x10f/0x159 [ 202.528901] ? save_trace+0x290/0x290 [ 202.532705] __alloc_pages_nodemask+0x1d6/0x7a0 [ 202.537376] ? find_held_lock+0x35/0x130 [ 202.541436] ? __alloc_pages_slowpath+0x2930/0x2930 [ 202.546461] ? lock_downgrade+0x6e0/0x6e0 [ 202.550157] protocol 88fb is buggy, dev hsr_slave_0 [ 202.550607] alloc_pages_current+0xec/0x1e0 [ 202.555652] protocol 88fb is buggy, dev hsr_slave_1 [ 202.559914] __get_free_pages+0xf/0x40 [ 202.568777] __tlb_remove_page_size+0x2c5/0x4f0 [ 202.573449] unmap_page_range+0xacd/0x1770 [ 202.577494] audit: type=1800 audit(1569838438.490:101): pid=8423 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=16697 res=0 [ 202.577694] ? vm_normal_page_pmd+0x360/0x360 [ 202.604905] ? uprobe_munmap+0x94/0x210 [ 202.608895] unmap_single_vma+0x15d/0x2c0 [ 202.613051] unmap_vmas+0xac/0x170 [ 202.616593] exit_mmap+0x285/0x4e0 [ 202.620129] ? SyS_munmap+0x30/0x30 [ 202.623769] ? kmem_cache_free+0x244/0x2b0 [ 202.628014] ? __khugepaged_exit+0xcf/0x3d0 [ 202.632328] ? mm_update_next_owner+0x450/0x5d0 [ 202.637003] mmput+0x114/0x440 [ 202.640193] do_exit+0x71d/0x2c10 [ 202.643646] ? find_held_lock+0x35/0x130 [ 202.647705] ? mm_update_next_owner+0x5d0/0x5d0 [ 202.652384] do_group_exit+0x111/0x330 [ 202.656254] get_signal+0x381/0x1cd0 [ 202.659952] ? vfs_readv+0xe0/0x130 [ 202.663778] ? kfree+0x20a/0x270 [ 202.667134] do_signal+0x86/0x19a0 [ 202.670660] ? setup_sigcontext+0x7d0/0x7d0 [ 202.674986] ? kick_process+0xef/0x180 [ 202.678881] ? task_work_add+0x8e/0xf0 [ 202.682795] ? fput+0xd4/0x150 [ 202.685976] ? do_preadv+0x11d/0x200 [ 202.689689] ? exit_to_usermode_loop+0x3d/0x220 [ 202.694361] exit_to_usermode_loop+0x15c/0x220 [ 202.698934] do_syscall_64+0x4bc/0x640 [ 202.702805] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 202.707641] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 202.712813] RIP: 0033:0x459a29 [ 202.715988] RSP: 002b:00007fd4c46d5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 202.723767] RAX: fffffffffffffe00 RBX: 00007fd4c46d5c90 RCX: 0000000000459a29 [ 202.731021] RDX: 0000000000000001 RSI: 0000000020000480 RDI: 0000000000000003 [ 202.738272] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 202.745540] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd4c46d66d4 10:13:58 executing program 4: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) [ 202.752805] R13: 00000000004c6d4f R14: 00000000004dc108 R15: 0000000000000004 [ 202.777206] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. 10:13:58 executing program 5: ustat(0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x600000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/23, &(0x7f0000000300)=0x17) syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1ffffc, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 10:13:59 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000480), 0x1, 0x4000000000000000) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000000)={0x1, 0x7, 0x1000, 0xe0, &(0x7f0000000100)="41f1f59423f53bf238fb85f685f6cf2ab603adf773bcee8540ad8c4e61fdd5a80db72019a038dbc27d4bccb0c3c79028382af24481e65039830302a474a3c37bae30aa656d134389a1a0d24aac806ab20557807d03000908752e12cbb0f111c622d34b00c9cf10e3182cdb5e2167d4b5975f8014a22407b073c4f3a0964181b9268b2721bcdac09aff592e664045e901f571b9628da830b8632645dc9513f2938c68b634d21fdfed725b5c9e49827eb212c50928456e5d9a806c4eed68b918c57d3f611fd048bf2fbf451b2b1bcf87a42e556c4fb37feabc315b1bf99186c4d9", 0x109a, 0x0, &(0x7f0000000200)="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"}) 10:13:59 executing program 4: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:13:59 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbfffffffffffc, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x81) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r3, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000004c0)={0x10, 0x2d, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @local}}}, 0x1e4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") 10:13:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) select(0x40, &(0x7f0000000040)={0x1, 0x81, 0x1, 0xffff, 0x48c8, 0x7, 0x101, 0x80}, &(0x7f0000000080)={0x9, 0x9, 0x1, 0x5, 0x0, 0x10000, 0x563aec91, 0x7}, &(0x7f0000000100)={0x50, 0x6e1, 0x0, 0x5af4, 0x10000, 0x80000000, 0x80000001, 0x465}, &(0x7f0000000140)={0x77359400}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) bind$nfc_llcp(r2, &(0x7f0000000180)={0x27, 0x0, 0x0, 0x2, 0x0, 0x1, "00266b4a606d02e6994bb9285f6c6bfe2cc3b8bb580722e7d964869201da219144f176202a79f49e36800a819956e3e80202f95b72f5c92ef9123cb40e24e1", 0x2a}, 0x60) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0xf9, 0x0, 0x80, 0x3}, 0x14) [ 202.978393] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 10:13:59 executing program 4: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:13:59 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) open_by_handle_at(r1, &(0x7f0000000100)={0xa7, 0x587, "bbe01ecf0dba78c68199b3ccac35a170c766bef38964eae31d1fcf5bcdf2f4b239b153a3b2cd2aebceca526fc1aa04f81e004acce30a48c6985ccaff9028833f17fd74a5eade851916d908e1f2862fe35c88b3c9ac4daeff65b6371dd55eb41145585a461b19fff8363cbc95cfa85feed709fd1ac4c5a5b9220455bd2be9118d7030f92724be0ed78bf36ffee55ac4eea9e311ff045b016f91e65e2469c0e8"}, 0x100080) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:13:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000080)={0x2, 0x2, 0xffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x80000, 0x0) write$FUSE_IOCTL(r3, &(0x7f0000000240)={0x20, 0x0, 0x6, {0x3, 0xc, 0xbb28, 0x40}}, 0x20) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000140)={0x5}, 0x4) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r4, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r5, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r6, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r6, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f00000002c0)=0x0) getpriority(0x1, r7) ioctl(r1, 0x200001000008912, &(0x7f0000000280)="11dca5055e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @empty}}], 0x1c) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000100)={0x1, 0x3a}, 0x2) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x4e22, @local}], 0x2c) 10:13:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:13:59 executing program 4: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:13:59 executing program 4: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:13:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:13:59 executing program 3: socketpair(0x5, 0x80006, 0xff, &(0x7f0000000040)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x3) r3 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fc) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r4, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r5, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r4, r5, 0x7, 0x1}, 0x10) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r6, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r6, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, 0x0) ioctl$VT_WAITACTIVE(r6, 0x5607) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c00000010003b0e00"/20, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYRESOCT=r3], 0x5}, 0x1, 0x0, 0x0, 0x4000000}, 0x39eccd720840cb01) 10:13:59 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 10:13:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x64fbd43fcc2c2490, 0xc) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) [ 203.670137] protocol 88fb is buggy, dev hsr_slave_0 [ 203.675423] protocol 88fb is buggy, dev hsr_slave_1 10:13:59 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 10:13:59 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x8000) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) memfd_create(0x0, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x8000) ioctl$void(r1, 0x5451) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1, 0x4010, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfeff, 0x0, 0x0, 0xfffffffffffffe21) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x4000, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x0, &(0x7f0000000180), 0x10000000000000a2) r9 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r9, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r9, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r9, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r9, 0xc0306201, 0x0) r10 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r10, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r10, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r10, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r10, 0xc0306201, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0xdd095fa59d9c24c8, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r9, &(0x7f0000000140)={0x5, 0x10, 0xfa00, {&(0x7f0000000300), r11, 0x1}}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000002180), 0x4) 10:13:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) r1 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r1, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x4, 0x2, 0x2, {0xa, 0x101, 0x9041, @rand_addr="6772c87ed7c8245e03ee08efda56be68", 0x3ff}}}, 0xae, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="100000000000a80bf5d085150be8c96c3dd88dcb0000000000"], 0x10}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x8031, r1, 0x0) syz_emit_ethernet(0x2c, &(0x7f0000000100)={@broadcast, @remote, [], {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@random, @broadcast}, {@broadcast, @current}}}}}, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000001c0), 0x14) bind$inet6(r3, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r3, 0x1d7) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000300)={r6}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000004800)={r6, 0x9}, &(0x7f0000004840)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000180)={r6, 0xffff}, 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000180)={r6, 0x8, 0x800, 0x7, 0x5a5, 0x6}, 0x14) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x101, 0x0) ioctl$PIO_FONTRESET(r7, 0x4b6d, 0x0) clock_gettime(0x0, &(0x7f0000000000)) 10:14:00 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/d\x05\x00\x00\x00\x00\x16\x00', 0x0, 0x204402) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) r1 = dup(r0) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x5) 10:14:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) r1 = socket$kcm(0xa, 0x2, 0x73) socket$pptp(0x18, 0x1, 0x2) sendmsg$kcm(r1, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x4, 0x2, 0x2, {0xa, 0x101, 0x9041, @rand_addr="6772c87ed7c8245e03ee08efda56be68", 0x3ff}}}, 0xae, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="10000000000000008000000007000000c23bf78b0a32a11b411bde0284e8c2c44ed0ad3ce1be265f66870c0956b44bc940a3552d8e9fffe888ff5d93fcd07442b2a36e402b5fe74fea3bd6eb005ac5044d61a71c8ce2326800000000431d197c3f998a59eca7f4c777deb4b1410cfc852b8ed7de3e4b70435e797f8ef6144b9033afd1a9eaf2d61c4fbd129b362aa93f1aee447fdeb49fb831c73ed03f94c31ee3d38f0bd4bcbdaa75226f5e3ebf9895183e080dbf3cd35612"], 0x10}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x8031, r1, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0), 0x4) syz_emit_ethernet(0x2c, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffdfffffaaaaaaaaaabb81370300011e000000000000ffffffffffff0000ffffffff0000000000000000"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x9) clock_gettime(0x0, &(0x7f0000000000)) 10:14:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x7fffffff, @dev={0xfe, 0x80, [], 0x20}, 0x10000}, {0xa, 0x4e21, 0x7070, @mcast1, 0x3ff}, 0xffffffffffffffff, 0xfffff001}}, 0x48) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:00 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 10:14:00 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x0, 0x0) 10:14:00 executing program 2: ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000000)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x440100, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = getpgid(0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r1) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) preadv(r4, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0xc044}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x100000001) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:00 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x0, 0x0) 10:14:00 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x4c800, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ff4000/0xb000)=nil, 0x7, 0x0, 0x74, &(0x7f0000ff9000/0x1000)=nil, 0x28a}) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) openat$cgroup_type(r2, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) 10:14:00 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x0, 0x0) 10:14:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x805, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005780)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x3c}}, 0x0) 10:14:01 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{0x0}], 0x1, 0x0) 10:14:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}) msgsnd(r0, &(0x7f0000002100)=ANY=[@ANYBLOB="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"], 0xfd1, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000100)=""/218) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:01 executing program 3: setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xb, &(0x7f0000000000), 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000100)={0x58c, 0xfffffffd, 0x7ab9, 0x5}) 10:14:01 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c110000000000090000000000000000385a58000000000000000000000000000001000a000000000000000000000040000000"], 0x54) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000080)={0x3, 0x3, [0x5, 0xda46, 0x2, 0x7ccf, 0x3, 0xff, 0x4, 0x2c8]}) 10:14:01 executing program 2: ioctl$int_in(0xffffffffffffffff, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(0xffffffffffffffff, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000040)=0x1f) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8001, 0x20100) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r3, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r3, 0x1d7) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0100df06", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000300)={r6}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000004800)={r6, 0x9}, &(0x7f0000004840)=0x8) r7 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r7, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r7, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, 0x0) ioctl$PPPIOCSACTIVE(r7, 0x40107446, &(0x7f00000002c0)={0x4, &(0x7f0000000280)=[{0x5, 0x2, 0x8, 0x7}, {0x2, 0xff}, {0x3f, 0x80, 0xf9, 0x81}, {0xa1, 0x40, 0x81, 0x6}]}) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000180)={r6, 0xffff}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000080)={r6, 0x50, &(0x7f0000000100)=[@in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e20, @remote}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={r8, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e21, @broadcast}]}, &(0x7f0000000240)=0x10) [ 205.373933] SELinux: failed to load policy 10:14:01 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{0x0}], 0x1, 0x0) 10:14:01 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) open_by_handle_at(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000036a9000000000000000000"], 0x0) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f00000002c0)={0x8, 0x2107, "0ed47cd1e02291a9629b4b5b6f0898943badfc4b4138c5ec", {0xffff, 0x5}, 0x3}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x40000000015, 0x5, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000000, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r3, r4, 0x0, 0x1) openat$cgroup_ro(r3, &(0x7f00000000c0)='cgroup.events\x00', 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r6 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') r7 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) fsetxattr$security_capability(r7, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r8}, 0x18, 0x0) setuid(r8) sendfile(r5, r6, 0x0, 0x1) r9 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x50082, 0x0) write$selinux_validatetrans(r9, &(0x7f0000000440)={'system_u:objmc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00vice_t:s0', 0x20, 'system_u:object_r:ptmx_t:s0', 0x20, 0x80000005, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0xfffffdfc) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 10:14:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @empty}, 0x6, 0x6b678c3842f4f72f, 0x2, 0x8, 0x6, 0x82a0}, &(0x7f0000000040)=0x20) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="200025bd7000fedbdf241600000020000700080001007f00000008000100050000000c00040006020000000000000c000900080001007f0000000c0007000800010006000000040002001e00010010000100657b683a726f736530000000080003000500000068ec3911c324be6adf3e2aaee0"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x800) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000140)={0x0, 0x2}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080), &(0x7f0000000100)=0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) geteuid() ioctl$int_in(r4, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, 0x0) bind$can_raw(r4, &(0x7f0000000040), 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbcq\x9a\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98q\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xca\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\xcfi\x90\xd7\xd3H\xa1\xb4\xda\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\xde\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\x95\xe1I\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00', 0x2761, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x26c400, 0x0) ioctl$UI_DEV_DESTROY(r5, 0x5502) 10:14:01 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{0x0}], 0x1, 0x0) 10:14:01 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) r10 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r10, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r10, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r10, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r10, 0xc0306201, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r16 = ioctl$KVM_CREATE_VCPU(r15, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r16, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r16, 0xae80, 0x0) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r18 = ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) r19 = ioctl$KVM_CREATE_VCPU(r18, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r19, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r19, 0xae80, 0x0) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYRESHEX=r1, @ANYRESDEC=r3, @ANYRES64=r5, @ANYRES32=r4, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYBLOB="c976b82706e9b4ac15fec3a812614e646b4c4ced4e9d46fc68620950c5fcef9242d7800e0e995294b11596df956e0a489641df894b048d6db2ce5697d3c807cb1a073ff4f3bba2aa2416dc4b633c2e2a1af5de25b63d239ba95fb694794c45c2982694e0efab5a54c3ec6adc87a1daa6719ea77bb99f5878577b452514979770", @ANYRES64=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[], @ANYBLOB="9f018adb2a63e8c072e622e4d9a71fc8be272d09f842acec77eaa3d18bae41a214038149f0910bdb1a62cb6cfcf1411fc45ac2f7401ac13ff44b795594564bdd6319247e4409fb371277ae2e5827d197dce153bfa5ea2ed6bcc42c76d8005d19e417a3a85ba0dd2875e72d6bdb3d793386c35de5cb848700654e05b957ed38bbda3a991b8474239e1a650d6aa892d1e58690f7c2042a6c393b1adee6fa54e5976913faf979e4f1ac86d90f071e19b83cae9783acaed1", @ANYBLOB="76da5ababa2065bad2e5d2f8bff5fb6590081360ecc5c87806c5fa82e398f95835437d9284004e69618a4edeaa88d66e4a3c448fa39435b6362188fcedd448c887a7234a76816e3ab2843b96af756a6bbadc4cc9ce5f0a58de0e6246a41426d48df8d172433332c73cac870c42f922a149195a1c07f9cb44e7af1e6c02d168ba17eaf044ac7bb32960f3a653e4c3d05c454a345c283a02cabc2ef70defde8e4baa3447b273d987f355147337dfb3b88e01b160241d675d1072fbd6fb1daaf67082bc59db810d032484440ff4a79bd7e385ac43fa749cbed24ce64ffcc747275e147afe28377cdfd70f2f312969ab881386e7678d95465c", @ANYRES32=r9, @ANYBLOB="58130115bf5f1b7eca2a94a331734a81f426ba8233950c1c8b5597bfc2feb4791bae7ec0d8303e21a10b49f0f817988d2c07b0"], @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\b\x00\x00\x00\a', @ANYRESOCT, @ANYRES64=0x0, @ANYRES16=r8, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESOCT, @ANYPTR, @ANYRESOCT=r20, @ANYRES16=r13], @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYRES16=r16, @ANYRES16=r19, @ANYRESHEX=r4, @ANYBLOB="dd649749522124efd3926c87b90d6d3363ec87a1bf76c74155d40deb6a939907a6c95120ee0661d8ed980b0f7d06092eba640666cb453cb5bbbc9c5201fa648667fdbaa4021be21dcfd80586be4dd7fef21a51d3203bf7a83402f430b9da123ccb32276ce30a511fce336e77e05a520c7e74e6f9f16c78f814aeabff5fafca9e10320975674524408519e3cf5dcf1776dd48c10e350b700f7ebca00858382dba4efe94b7e6b0bcc86b5ee54001c925e960f47f3cfcb4b773f3d2358dd4cd67f1b3b3834d86fa3fdb3c6094e2f935dbf11dfb3259659e", @ANYPTR, @ANYRES64=r7]]], 0x42) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCX25GCALLUSERDATA(0xffffffffffffffff, 0x89e4, &(0x7f00000000c0)={0x0, "dffb3d3a9e825f919b8f074be819019afdd8a0c6f28fbbd8cf7182f4fdc41d8a5ef4656df6c581b91d9c8ddc42556fdbed5e675cb40017e1baeb01fd8f028648bf562f28a4ec97205b23fe147db7b3fd3ad3d521a62912e38803c972af2b41d46e2b231af1fa2b0eceee884be5c7d3adfadb14aeefa50f981b346abddbb584fd"}) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) tkill(r0, 0x5) ptrace$setopts(0x4206, r0, 0x0, 0x0) r21 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$VFIO_CHECK_EXTENSION(r21, 0x3b65, 0x8) 10:14:01 executing program 4 (fault-call:1 fault-nth:0): r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:01 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xe25dcd09c5884306, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000080)=0x10000) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x10001, 0x1e283) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$VIDIOC_DBG_G_REGISTER(r2, 0xc0385650, &(0x7f0000000100)={{0x6a476fc62b7ed13a, @addr=0x87}, 0x8, 0x7, 0x1}) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000040), 0x2) 10:14:01 executing program 1: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000040)=ANY=[@ANYBLOB="00ffff1d00a9865f49280421830fb449178476f6a2810098ef480b3134b719edc6748e0db635"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) socket$kcm(0xa, 0x0, 0x11) getpid() r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000440)='\xc6\x02uset.effective_mems\x00Q\x06\xd7\xf2_\xb2\xf7\x00\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x90000, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x1ff) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000000)) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) socket$kcm(0x29, 0x0, 0x0) 10:14:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext={0x81, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:02 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x332, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="8004ec1f5984b2632994dfb2c601355763acefc2ebea7e7de8e70300003c42780e1fbf8f041400d8fc279f7c1deadb2487d9b2d074101b09cfb5fe9f49d82b3710c11503291703c78dc23ab8dd71e60f780e"], 0x52) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001640)=[{&(0x7f0000000180)=""/218, 0xda}], 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000f662dd6a2875f606e292b0a5a6cd5500000089ecdafc1834e8c4388fbaf888d71edadd5cb45ac1ad523864a5c555ade95f648b8d536c47a18a9e81fb1083ba", @ANYRES32=0x0], &(0x7f00000000c0)=0x2) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000400)={r4}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000006c0)=ANY=[@ANYRES32=r4, @ANYBLOB="270e0a00090005007f0004000400377c25c1440511666800"], &(0x7f0000000700)=0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000740)={r5, 0x1ab, 0x8}, 0x8) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, &(0x7f0000000140), 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000280)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm-control\x00', 0x40101, 0x0) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/mixer\x00', 0x3614a0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000800), 0x8) r7 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r7, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r7, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, 0x0) r8 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f00000001c0), 0x14) bind$inet6(r8, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r8, 0x1d7) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r9, 0x84, 0x71, &(0x7f0000000300)={r11}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000004800)={r11, 0x9}, &(0x7f0000004840)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000180)={r11, 0xffff}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r7, 0x84, 0x1a, &(0x7f0000000880)={r11, 0xfe, "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"}, &(0x7f0000000480)=0x106) bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r12 = fcntl$getown(0xffffffffffffffff, 0x9) get_robust_list(r12, &(0x7f0000000780)=&(0x7f0000000680)={&(0x7f0000000440)={&(0x7f0000000040)}, 0x0, &(0x7f0000000640)={&(0x7f0000000600)}}, &(0x7f00000007c0)=0x18) 10:14:02 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x4000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl(r1, 0x4, &(0x7f0000000100)="f5741038203840f99f552c75547667fc7a6518f8269a7542e42a958fae823a06c6e2442585f2f7e5da3a19782d0c1c1df0b0e8d1c4c441617c0b122202cf36870eece7ed6895fcb09150d0bd1e37720c56df9bbe252252de9ab3af9b20afe0c982c8af0b7d61738970e193f1962db4fab846ca4a3e9967b441ad0b008521f482cde2fbb6a2e3a03ff9a3484300894bb7cdd53655ed478e08e220d21bdb7bf4c2a9da1dca4203a0bb4f22d3476f5c36b1f2563111a5a8ae11bec4f7e31c6f04c4f9") ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000)=0x9, 0x4) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r3, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r4, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0x58, "69e242daeb406a3cc1030303135f176099994cd48e79da1634ce8ecdfc4d806205842d888f2c2f5d5393c7b971b19baef24a60fcbe41ff51bf88dea374c6fca71b735efe3ae13aefb13270906072ad1a9e4b794972b11a01"}, &(0x7f0000000080)=0x60) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000280)={r5, 0x8, 0x0, 0x1, 0xd4}, &(0x7f00000002c0)=0x18) r6 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r6, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:02 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x20000) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)={0x30, r3, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40010840}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0xb68f6e1a0865f92, 0x70bd29, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0x804) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x10000, 0x8400) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080), 0x4) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000001100)=""/4096, 0xffffffffffffffd7}], 0x1, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x43e, 0x8, '9P2000.L'}, 0x15) 10:14:02 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/ca&\xa4#\x00', 0x58fc, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) 10:14:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x85e1, 0x400000) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00', 0xdda610148071d86b) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) [ 206.431178] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) 10:14:02 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000080)={0x1, "0f4071dc6dd6c713a0175a59510482671835b4fdc197706cbf2e6ef6a1729dcc", 0x1, 0x1}) syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x1, 0x31c, 0x0, 0x1009000, 0x0) [ 206.480009] FAT-fs (loop3): Filesystem has been set read-only [ 206.515930] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF [ 206.524656] FAULT_INJECTION: forcing a failure. 10:14:02 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000000)={0x3f, 0x3f, 0x252}) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) [ 206.524656] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 206.536570] CPU: 0 PID: 8610 Comm: syz-executor.4 Not tainted 4.14.146 #0 [ 206.543497] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 206.552848] Call Trace: [ 206.555429] dump_stack+0x138/0x197 [ 206.555447] should_fail.cold+0x10f/0x159 [ 206.555457] ? save_trace+0x290/0x290 [ 206.563234] __alloc_pages_nodemask+0x1d6/0x7a0 [ 206.563246] ? find_held_lock+0x35/0x130 [ 206.563256] ? __alloc_pages_slowpath+0x2930/0x2930 [ 206.563272] ? lock_downgrade+0x6e0/0x6e0 [ 206.563287] alloc_pages_current+0xec/0x1e0 [ 206.563302] __get_free_pages+0xf/0x40 [ 206.563311] __tlb_remove_page_size+0x2c5/0x4f0 [ 206.597765] unmap_page_range+0xacd/0x1770 [ 206.602013] ? vm_normal_page_pmd+0x360/0x360 [ 206.606515] ? uprobe_munmap+0x94/0x210 [ 206.610501] unmap_single_vma+0x15d/0x2c0 [ 206.614650] unmap_vmas+0xac/0x170 [ 206.618199] exit_mmap+0x285/0x4e0 [ 206.621766] ? SyS_munmap+0x30/0x30 [ 206.625408] ? kmem_cache_free+0x244/0x2b0 10:14:02 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KDSETLED(r2, 0x4b32, 0x3) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) dup2(r0, r4) [ 206.629644] ? __khugepaged_exit+0xcf/0x3d0 [ 206.633968] ? mm_update_next_owner+0x450/0x5d0 [ 206.638642] mmput+0x114/0x440 [ 206.641829] do_exit+0x71d/0x2c10 [ 206.645273] ? SOFTIRQ_verbose+0x10/0x10 [ 206.645286] ? find_held_lock+0x35/0x130 [ 206.645298] ? mm_update_next_owner+0x5d0/0x5d0 [ 206.658069] do_group_exit+0x111/0x330 [ 206.661962] get_signal+0x381/0x1cd0 [ 206.665682] ? vfs_readv+0xe0/0x130 [ 206.669320] ? kfree+0x20a/0x270 [ 206.672684] do_signal+0x86/0x19a0 [ 206.676211] ? setup_sigcontext+0x7d0/0x7d0 [ 206.680516] ? kick_process+0xef/0x180 [ 206.684384] ? task_work_add+0x8e/0xf0 [ 206.688283] ? fput+0xd4/0x150 [ 206.691457] ? do_preadv+0x11d/0x200 [ 206.695154] ? exit_to_usermode_loop+0x3d/0x220 [ 206.699805] exit_to_usermode_loop+0x15c/0x220 [ 206.704369] do_syscall_64+0x4bc/0x640 [ 206.708236] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 206.713065] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 206.718236] RIP: 0033:0x459a29 [ 206.721409] RSP: 002b:00007fa57eb3cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 206.729107] RAX: fffffffffffffe00 RBX: 00007fa57eb3cc90 RCX: 0000000000459a29 [ 206.736359] RDX: 0000000000000001 RSI: 0000000020000480 RDI: 0000000000000003 [ 206.743610] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 206.750860] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa57eb3d6d4 [ 206.758132] R13: 00000000004c6d4f R14: 00000000004dc108 R15: 0000000000000004 [ 206.765666] net_ratelimit: 8 callbacks suppressed [ 206.765670] protocol 88fb is buggy, dev hsr_slave_0 [ 206.770114] protocol 88fb is buggy, dev hsr_slave_0 [ 206.770614] protocol 88fb is buggy, dev hsr_slave_1 [ 206.775645] protocol 88fb is buggy, dev hsr_slave_1 [ 206.780715] protocol 88fb is buggy, dev hsr_slave_0 [ 206.795736] protocol 88fb is buggy, dev hsr_slave_1 10:14:03 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000400)={0x5, "fb1d8752ac45087a5df59493f0e89df34ea4818c8d007b7aa45216556faf2e3d", 0x1, 0x10, 0x101, 0x7f, 0x8, 0x4, 0x6, 0x1}) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000380)=[{&(0x7f0000000100)=""/218, 0xda}, {&(0x7f0000000000)=""/15, 0xf}, {&(0x7f0000000040)=""/65, 0xfffffffffffffe79}, {&(0x7f0000000200)=""/159, 0x9f}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/183, 0xb7}], 0x6, 0xfffffffffffffffc) 10:14:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000000003}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x7d) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="7b400f7480cbe6ba897adbcd6bf979a29667066ec3c0e74187b79786b611e9369577696769d1d278668d088fa18980b48cb1a0e03d62417f084917db2bf37d48d28552917036c68f525cf0bfb68fea24721de69cfda165d6e48e913672dfb7fd2efd6e0dd23fce22d3d310c1862540bbd73e5de083738907d32057cec98ddfdc6b326ad9aa4c4f5bdd74e4bef73365840b39fad0db98804953dc7a0b1eff6bde5842e98314757c271241e2e20c83a926fb4b9c0bdc61a0d55bf488f9c6a91d1136c72e65f6178a8427d5b1432260c1fc99a3506ae4151eb4866c875f54187d278e3275470576d6c61c0a3dc8e465cc30da0272", 0xf3) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:03 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r3, 0x0, 0x0, 0x10002, 0x0, 0x0) r4 = dup2(r2, r3) sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r5, 0x0, &(0x7f0000000040)) 10:14:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000100)=""/71, 0x47) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) dup3(r0, r3, 0x0) 10:14:03 executing program 3: timer_create(0x2, 0x0, &(0x7f00000005c0)) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0xc1004111, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5d7b451a, 0x10000) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r3, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"]) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) accept$packet(r3, &(0x7f0000001600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001640)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000001780)=0xe8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) r11 = openat(r3, &(0x7f00000002c0)='./file0\x00', 0x4000, 0xc0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0xfffffffffffffd8c}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r12, {0x0, 0xe}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @TCA_CBQ_RATE={0x10, 0x5, {0x6, 0x0, 0x0, 0x0, 0x0, 0x5}}]}}]}, 0x444}}, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0xa39eccf4066236f1, &(0x7f0000000140)=0x10, 0x4) sendmsg$nl_route_sched(r10, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="2400000024002705cf9a723400221f0000020000000000000000", @ANYRES32=r12, @ANYBLOB="00000e0000"], 0x24}}, 0x0) r13 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) fsetxattr$security_capability(r13, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r14}, 0x18, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000001940)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000011}, 0xc, &(0x7f0000001900)={&(0x7f00000017c0)=@acquire={0x130, 0x17, 0x400, 0x70bd2d, 0x25dfdbfd, {{@in=@remote, 0x4d4, 0x3c}, @in6=@rand_addr="dce56903f3b94a15bd6df84c49e424b0", {@in6=@empty, @in=@loopback, 0x4e22, 0x3, 0x4e22, 0x1000, 0x2, 0x10, 0x40, 0xe9c48f1baf08fa44, r6, r7}, {{@in=@loopback, @in=@remote, 0x4e24, 0xfd1, 0x4e24, 0x0, 0xa, 0x7bdd449ba42b514d, 0xe0, 0x3a, r12, r14}, {0x2, 0x1, 0x1, 0xfffffffffffffff7, 0x5, 0x1, 0x5, 0xffffffff}, {0x80, 0x5e40e34d, 0x9, 0x1e}, 0x10001, 0x6e6bb5, 0x0, 0x1, 0x3, 0x2}, 0x2, 0xaf, 0x1000, 0x70bd27}, [@extra_flags={0x8, 0x18, 0x40}]}, 0x130}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000040)={0x7f, 0x9, 0x2}) 10:14:03 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) getsockname$unix(r0, &(0x7f0000000500), &(0x7f0000000580)=0x6e) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0xffffffffffffffdf, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) r3 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0xa9c7, 0x200) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r7, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r7, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, 0x0) r8 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r8, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r8, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r8, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, 0x0) r9 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r9, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r9, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r9, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r9, 0xc0306201, 0x0) io_submit(r2, 0x5, &(0x7f0000000400)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x6, 0x9, r3, &(0x7f0000000080)="9d78357442431030254e9c442047a15d55cb7694267777bb5b7df9e36028f411fb207e117564d76d4748d1993b88a1bd237d0d7e22893a0d", 0x38, 0x180000, 0x0, 0x2, r4}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7faaf367f5d71453, 0x6880, r6, &(0x7f0000000180)="f630a19d9b0626e184c4959a276bc453a867be8272cc16ff32f36d6a98bc70958a4a866e0a201385a7e6554af9d910a332937543d34b5fc25c23cf38cb74b61f3b57ad7c010626228a21bcc1e5e85a134fbc8ec54671e0dd43cd0f6214feabdae5855a6d912fe7ce0121f85bd2a605b3a2627e2b7cf315ee92b4ca387b661dafcdde1a9f7190ed608ef8d6f3e8", 0x8d, 0x9, 0x0, 0x1, r7}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3f, r8, &(0x7f0000000280)="e63a95cc1a6178a8e6748c3b407624b6702574946718ad380e7f8eeb", 0x1c, 0x7fffffff, 0x0, 0x2}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0x8000, r1, &(0x7f0000000300)="53db572cc731c82e4de0a394ba192d205e589a85c93a1fdd886233a1fe289bd6178cc9d6af7f5c5ff5d7e403db0a0b5170279f3ac1c0273a88ee80b9", 0x3c, 0xe8, 0x0, 0x2, r9}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f0000000380)="8eb0a9192c65e3e41f933dfc6bfe71f894b9eda3b69fce714d01e7cb3df471f31e52cb56416f37b45f6f65f173cb9a3fbe5b", 0x32, 0x7fff, 0x0, 0x2}]) 10:14:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) bind$llc(r0, &(0x7f0000000080)={0x1a, 0x337, 0x8, 0x3, 0x6a, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000040)={0xcc, &(0x7f0000000100)="f3e92d31d31da7f3665983aa5eaaed9ad3f7b0fc9a62dfd1af54e1f629b38e945047c74d766649c300f291b9af57846ace244c7515b15ee376a0e42e02c5cd12e5c7cf9c575264b9cf773ac74e58e0c330635941008be9226e18de2556ce57b53dde31ede790ca8359ab1cb086a5110f6c0c45696663b35cf784e5b4bb549420bf5cc933fa2a76401a2c06af962d63410b1687af763318e1a2abbb5937448529289c6c1fd8d367682e25874a48854591ea8db86f6476a9ea8b426cfbbda4d54ba4a41f4e476a73e49c37ae45"}) 10:14:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:14:03 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:03 executing program 2: lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0x9) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x7, 0x101080) write$FUSE_WRITE(r2, &(0x7f0000000180)={0x18, 0xa047350cd6cb88c2, 0x7, {0x1e0f}}, 0x18) write(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x1000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) io_setup(0xbc000000, &(0x7f00000000c0)) [ 207.467197] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8691 comm=syz-executor.3 [ 207.575619] gfs2: not a GFS2 filesystem 10:14:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffd}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r5 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x400400) accept4$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14, 0xc0000) write(r3, &(0x7f0000000600)="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", 0xe00) sendfile(r3, r4, 0x0, 0x12000) fallocate(r4, 0x1, 0x1f0, 0x32) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r6, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r6, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, 0x0) r7 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r7, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r7, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000480)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={r6, &(0x7f0000001800)="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", &(0x7f0000001a00)=""/139}, 0xffffffffffffff40) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000140)={0x6, 0x10000, 0x1, 0xff, 0x3f, 0x7}) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000001c0)=0x16) accept4$alg(r0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0xe000000000000000) socket$inet_udplite(0x2, 0x2, 0x88) r8 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) socket$nl_generic(0x10, 0x3, 0x10) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x331dba72d750f2a9, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x20000, 0x0) r10 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/policy\x00', 0x0, 0x0) dup(r10) ioctl$int_in(0xffffffffffffffff, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(0xffffffffffffffff, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0xc13c, 0x20166938}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r9, 0x5}}, 0x10) 10:14:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x3, 0x0, 0xfe, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x7, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x9c100, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000440)) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000040)={0x3, 0xe, 0xff}) r1 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710}, 0x10, 0x800) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000280)=0x1) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r3, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, 0x0) ioctl$NBD_SET_SOCK(r3, 0xab00, r4) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/102, 0x66}, {&(0x7f0000000340)=""/85, 0x55}, {&(0x7f0000000500)=""/220, 0xdc}], 0x3, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x2) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000100)=""/220, &(0x7f0000000200)=0xa) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x8, 0x5, 0x401, 0x9fd}) r5 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r5, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) [ 207.611070] audit: type=1400 audit(1569838443.650:102): avc: denied { map } for pid=8717 comm="syz-executor.1" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=36961 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 10:14:03 executing program 1: ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000040)={0x0, [0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x10, 0x8, 0x2, 0xc84d, 0x0, 0x7fffffff, 0x800, 0x9, 0xfffffffffffffff9, 0x8, 0x68, 0x0, 0x8, 0x8000, 0xffffffff80000000, 0x0, 0x65, 0x3132, 0x4, 0x38e, 0x101, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf1, 0x5, 0x6, 0x3, 0x9, 0x1, 0x0, 0x7], 0x7}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000004c0)={{0x2, 0x0, 0x5, 0x2}, 0x9, 0x188, 'id1\x00', 'timer1\x00', 0x0, 0xb22, 0x2, 0x0, 0xff}) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) 10:14:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:14:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) [ 207.767798] audit: type=1800 audit(1569838443.650:103): pid=8733 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=16756 res=0 10:14:03 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000011c0)=0x48b) fallocate(r0, 0x8, 0x0, 0x8000) [ 207.810941] gfs2: not a GFS2 filesystem [ 207.819246] audit: type=1804 audit(1569838443.650:104): pid=8733 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir828027234/syzkaller.z3UhA4/47/file0" dev="sda1" ino=16756 res=1 [ 207.830180] protocol 88fb is buggy, dev hsr_slave_0 [ 207.851465] protocol 88fb is buggy, dev hsr_slave_1 10:14:03 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00', {0x605, 0xa83, 0x1, 0x9fe}, 0x27, [0x6, 0x9, 0xfff, 0x80000001, 0x1000, 0x9, 0x191c4f01, 0x3, 0x0, 0x7, 0x39, 0x7, 0x7, 0x10001, 0x0, 0x6, 0x7, 0x8001, 0xfff, 0x0, 0x84d1, 0x2, 0x5, 0x6, 0x3ff, 0x8, 0x5, 0x5, 0xffff, 0x8001, 0xfff, 0x7d, 0x7f, 0x7, 0xdc43, 0x2, 0x4, 0x3744, 0xc013, 0xfff, 0xfff, 0x2, 0x0, 0x4, 0x40009, 0x10001, 0x3, 0x2, 0x100, 0x1, 0x5, 0xc5, 0xfffffff8, 0x9, 0x9, 0x1, 0x1, 0x0, 0x6, 0x6, 0xfffff131, 0x20, 0x3, 0x3], [0x5405, 0x6, 0x1, 0x3b5, 0xfffff26a, 0x4, 0x1f, 0xffffffff, 0x1, 0x5, 0xd0, 0xfffffff9, 0x1, 0x800, 0x3, 0x3, 0x1866, 0x55, 0xff, 0xffb, 0x2, 0x8, 0x2, 0x7f, 0x7, 0x100, 0x400, 0xfffffffc, 0xffffffff, 0x59d, 0x3, 0xcad, 0x7, 0x357, 0x10000, 0x101, 0x0, 0x4, 0x8, 0x7ff, 0x5, 0x7fd, 0x7a, 0x7e81, 0xfffffff9, 0x7, 0x1000, 0x0, 0x1, 0x1d, 0x4686, 0x36de4fbc, 0xffff8000, 0x2, 0x1000, 0x2c5107af, 0x7ff, 0x9, 0x3f, 0xbff, 0x3, 0x0, 0x6, 0x9], [0x9, 0xfffffffa, 0x6, 0x6, 0x9, 0x101, 0x20, 0x8, 0x4, 0x5, 0x6, 0x200, 0x100000, 0xd0, 0xfffff801, 0x1, 0x100, 0xffffad40, 0x6, 0x4, 0x7f, 0x59f0, 0x3, 0x3, 0x4, 0x200, 0x17fbc052, 0x6, 0x1, 0x51ab, 0x2, 0xfffffffd, 0x5, 0xfffffffb, 0x7, 0x6, 0xffffff00, 0xfffffffd, 0xb84a, 0x2, 0x0, 0xf8, 0x1, 0x0, 0x8000, 0x3, 0x4f, 0x74a, 0x6, 0x4, 0xe220, 0x800, 0x10001, 0xdb5d, 0x2, 0x1, 0x2, 0xffffffff, 0xfffffffa, 0x8, 0x9, 0x0, 0x400, 0x3ff], [0x2, 0x6, 0x0, 0x0, 0x80, 0x3fb2, 0xfffffffe, 0x8000, 0x3, 0x7, 0xc0000000, 0x1, 0x9, 0x7f80000, 0x0, 0x9, 0x9, 0xaa57, 0x2, 0xb65, 0x9, 0x40, 0x8, 0x8, 0x0, 0x4, 0x4, 0x7, 0x8, 0x7fffffff, 0x3, 0xfffeffff, 0x0, 0x3ff, 0x9, 0xfffffff8, 0x1, 0x8, 0x1, 0x96, 0x8, 0x0, 0x6, 0x9, 0x696, 0x8, 0x0, 0x2af4, 0xffffff9b, 0x160, 0x9, 0x20, 0x8, 0x9, 0xd1e, 0x9, 0x1000, 0x3, 0x4, 0xb0dc, 0x2, 0x9, 0x9, 0x7ef2875b]}, 0x45c) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="757466383d646f6e74416170b86ab93773652c00"]) 10:14:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x81, 0x40000) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0x7, 0x3f, 0x9, 0x6, 0x14, 0x40, 0x7, 0x7, 0x10000, 0x81}) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) eventfd(0xffff) [ 207.966454] ntfs: (device loop5): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 207.987647] ntfs: (device loop5): parse_options(): The utf8 option requires a boolean argument. [ 208.054060] ntfs: (device loop5): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 208.075783] ntfs: (device loop5): parse_options(): The utf8 option requires a boolean argument. 10:14:04 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/icmp\x00') ioctl$FIBMAP(r2, 0x1, &(0x7f0000000080)=0x3) connect$caif(r2, &(0x7f0000000040)=@dgm={0x25, 0xffffffe1, 0x1f}, 0x18) 10:14:04 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) connect$netrom(r2, &(0x7f0000000040)={{0x3, @null, 0x2}, [@null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) signalfd(r3, &(0x7f0000000000)={0x800}, 0x8) 10:14:04 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffeb4, &(0x7f0000000040), 0x100000000000031c}, 0xc805) 10:14:04 executing program 1: epoll_create1(0x0) flock(0xffffffffffffffff, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$bt_hidp(0x1f, 0x3, 0x6) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x20000000000, 0x480}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$RTC_PIE_OFF(r2, 0x7006) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000540)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x11, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000580)={0x4, 0x70, 0x6, 0x6, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b7, 0x3, 0x3, 0x7fff, 0x1, 0x4355, 0x6, 0x0, 0x0, 0x0, 0x400, 0x2, 0x0, 0x143, 0x0, 0x0, 0x5, 0xffffffffffffff96, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x5, @perf_bp, 0x0, 0x9, 0x3, 0x9, 0x0, 0x7, 0x5de}, 0x0, 0x6, r3, 0xb) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000340)) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, &(0x7f00000007c0)={0x5, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd]}}) fcntl$setpipe(r6, 0x407, 0x40000000000000fa) write$P9_RMKDIR(r5, &(0x7f0000000040)={0x2, 0x49, 0x2, {0x0, 0x4, 0x5}}, 0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @ipv4={[], [], @broadcast}, 0x0, 0x4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10811, r1, 0x0) r7 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x3, 0x200) ioctl$NBD_SET_FLAGS(r7, 0xab0a, 0xdd0f) r8 = gettid() process_vm_writev(r8, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000), 0x0, 0x0) get_robust_list(r8, 0x0, &(0x7f00000002c0)) ioctl(r0, 0x400001000008912, 0x0) setsockopt$inet_udp_encap(r5, 0x11, 0x64, &(0x7f0000000140)=0x3, 0x4) socket$inet_udp(0x2, 0x2, 0x0) keyctl$join(0x1, &(0x7f0000000380)={'syz', 0x1}) pipe(&(0x7f0000000100)) 10:14:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:04 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x178, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) r0 = syz_open_procfs(0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f00000000c0)=0xe8) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000100)={r1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$user(0x0, &(0x7f0000000a80)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000880)='big_key\x00', 0x0, &(0x7f0000000900)='$[', 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', &(0x7f0000000a00)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$reject(0x13, r3, 0x0, 0x0, r4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) ioctl$sock_ifreq(r2, 0x89bd, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0xb2) r7 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r7, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r7, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, 0x0) ioctl$SG_GET_COMMAND_Q(r7, 0x2270, &(0x7f0000000140)) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') keyctl$reject(0x13, r3, 0x0, 0x7fff, r5) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x12}) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4000, &(0x7f0000000340)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x80) 10:14:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x1}, 0x28, 0x1) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, 0x0) 10:14:04 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r2}, 0x18, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r4}, 0x18, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000040)={&(0x7f0000002100)={0x1150, 0xd, 0x5, 0x0, 0x70bd2c, 0x25dfdbfd, {0x5, 0x0, 0x6}, [@nested={0x2c, 0x1d, [@generic="71a32a5ec6de81ffbfc6b08141baebb60c", @typed={0x8, 0x73, @uid=r2}, @typed={0xc, 0x42, @str='/vmnet0\x00'}, @generic]}, @nested={0x20, 0x5c, [@typed={0x14, 0x8a, @ipv6=@ipv4={[], [], @local}}, @typed={0x8, 0x3e, @uid=r4}]}, @typed={0xc, 0x65, @u64=0x8}, @nested={0xdc, 0x43, [@typed={0xd8, 0x53, @binary="c5608e988225618ad093eab68d1b93d9bb0b397842c2a28738d973606a879b431a7381af1e80dd468043de4392a04b8b9d609844d442ce5a5c5e1b2566096913df294655f59202fe8e394b9b6dfe0f77188938cb381130e414a5be0be14bf65f3638ea970221915ac51475c9328141f96135c8e4b695473a9d9f38035f9c6078edad7e0a47d6ce9a3f4e47e8586a1a2240bbef041345056ee8838fc8c6d9ee9abb20265825e36ba560a1cbdaaa0a62e3477691a8d2cc3531e2f2d447105f3b787ffde2828edd34f2b6cf9309fd8789cd4f926449"}]}, @generic="f80089dfe66f9e4cb2a5a59c03316b22f29e22a1ef2f8dba552b267e38350118684320dd1ab6528f510dacd7b0a18a3b9a9af0b1c9dbb7eb6ff0051ca602178aaefb77147f2105c970b8612b0f3e2857805e04cda2b8d08938a8b302e395ee4163311e8c9b125dde3b0a24551e1bdbf47c10ecbaba3fe5e689035820422a9721e35d4bb247e5ecc8dbf49e71843cd5cd9fbc831c28c708e20aed86550ea788b0877f924b9acd67fc2fd2ce27846711f03f6519242656406d8fd2457ce9ec16933dd38951794de1e458d52c0356f808ffc6d05eae09c79cac05bc28c9938c1e0f12217be8546d3577be4d845bc3b7f199fa72f807519c93d5172ef81b09dd2647d7067e6580d5493ad5cd283faa3f208d63d91bc73ff0b6460ec4e299d584305b55831cd1d670389977b2bec4332e260e999412a9f97be55986565a49550cbb60cb5baf9eac72f16274d1adbda77fea14dd68582d5b6ca41c9767664022713012edf2182945ca5f936498c69fdc4daf8b1ffcf926218dbf42499350b35bd685001d6afc5958e8f0b9ace991f1a2688b21f17648013f6379c684e62e16b446de5c057830e487b0624cfc7e6e35748f85ce30cb5dd6dd3b18f3998f6b13fbc6356b4c9e803e8a30bf544db9189a717cee1421771f24bf775c58fde20ef83c6729ed136c8e6a8f55befce23da7c0ccb41d78d52696451bd6ae2ed8f316681158fe2b369aabfb66edfd0cc3c4ad0362e0acc186254d67bdebf06b7b91bc2d52f0458e76e669e48e18df50022eeb3abfb8f0d5bcf74ef77ce0d21be1ed436796ff6458f08b6959b959b75dd88439ddd83341ad179befb99c33fcbfb10635f663348be31567483e9dfab957c23c0369728e9323b110930759d384b4bf8b16fed5de6517ce40d914dc731c104ff66b0054e612209a0d1bc5340fd35fa9b20637f4baf23a1c698bc822452ce97ee5113d55dc9e5fbb0945d29c57399af4af8151cb63d1e8ff4f57f9e83a1953fdbee5892ed6bbb17c39583b7e6f164857a6d95bc5099dd1726c296609ac40374d9b5492341134c8aa9788b7319837c8e96993b6675565a4f86772311282d2de00a61b9acf23483e914fbed252a75b8dde094197ef7874e9941077c6b49ed04941a89413255bef0b5fd49572ac2ac4e40c2af87ec6ddc802f737dfa364b15891696549061e88985fcae993baf64d2fce8cd1a043bbff7b18b396006f8ee56ed28cda46e03684c2eebc312f872e5340c71ba4d6d8eda3eae9a7cde26977916dfc667d50492dfbecfface1e9d290c2cda367aa3fc10c0f47dd7b4aacc83826714830576fadb6decfd0a37496e635c762c450e42634af86ef8b51d4338b9dfceb9e32ba4e5e9e7aeef0e5f9767987a87d63e74d714160b4d7d81c7992b0236e29c232e8987cc3502a8f48ba6e69ca8273c41d7bb208d9136e3a40da7c106794e43347579e0846ec24966f563d4f6c2b766c6e6bb91661048f95dc118e490211fba946f7a3b213de8d9561b334373e10f7cd2b50a0d07b4e480378ed3e25c86a27a721b4eac432e4559d298e7dfa7913e030857fcd5b5f1db4cff976e5f9a8f35af29339d5022467c0023e01fdbe5b7f50ea63490798d07b1238d52615bda00ea342f606df9691de79a6e0f5c55e4a4aad4ee9aae4e7499154dd8b153aa32c4720a527a08717f44ebd5e796a0448fc35e5234f664dd3e142c1e437ebb334e1ef1e2401544e99c243a9a09ce5db8d5f22b0aa2a49b8233c0492bd31be0e53eda3b8cc59524ec62772d472e5373fc7c0f7ced275381f8c36b68b47f8d48391aff66bf1aa2fb907e57873294386ad1868a12fd8e2c8a9696b17d524e5c74f268a867e732b53f5e8ed1cb60ccf344c0db9195a5350205269bbb1b0ff028b1a3ee37e4844697fe2d5e2b016f39b01a570bdff331010b56a511a98884e059bc0907d4cf1e0d7a01a9d7fa85b451eb84837a1038039fbd4d0c47b98515512b5c8b15d2cc89292f85d2cf4c087710d6a99c1e865f2b06dee84a67359e070ddc0982a10a3db16b333b0036fe1f01ec71ed030f05b16ac77c7e343176f6671f479da932d6a0772fd95468458a3317e156673e18721b639c9d72d3b3cac2d516e7e4f531fcc1e17277a93e61f29033f9e1a919e15ba471f7698135bd56e5050bd91ff77ee313fff29e4e5d66a05862ebc8fbbb85812babcd6d064688dd403c5fe77124b14533f6293312648e45908ba1d5c41d7ce07e966c19d94559dc4f4d38562e5707be2dc8d3ce89c16b9e640f8ba70f4e5c0564366c01b88bce950ea57cd17110d04a1337a68afbdb03e3e2ef8a442ea2cbbf3b95f4c91b77ba20e3d3756ad024b499dadc6319f86e4a3092db20947ed06c255f9f3e233c9d87b3cc4ff5f4c90612c0f0c146457b3b68bc9f70aff5bbb123ef0d36196818e102124b1ea95ac1778244b4da9e64cca07aad771a472f13836127e556bbc042e17006adc07a42a2314ef2b64ad40a96ebe1ab5520e4634dd9a9dcc1a08c10c61dc7773078e54d9bdbde635606fc0feb007a992cdc9bac1dafbacd3548e6577b8c7192beabe1a6fc39ca77736bb10246a27ac3775a0aad904716dc5fe69ab4c54634c771639792bb02e7a87d442b80f63bcc77136da0ac42aa5674ab551c55c74d3cd442e39cc3d02a4db2c48ed9579236d345c7a2ede7b307aae337a1643111928c8146214c0f46975b33a67e4b3417aa497591b0d6ca3babb64a4f0fde7840842955308303d2485d0840a996373c508ab89922f5f0105bc4d615f201dc9cfa9ce4f1418fca5bfeb395e2fd1ab01b01e0db87d69cfa2dee4b97ca485497db71146a0fc2d835a3aa39562da10e863193122d888dce9713dec0b79e2dbd29bc44fe218fa2630cedf5eee3d79e3ce3b7210d1be6892ceac250aae19fce2d737a441c7770f03c14395540866b4465224abfc106b4aaaff258e514bbd5eb100933d60a7d3d988e41ff92d233e8bdd25e33f32748d4fb6b5540acac5e8c2a64bdbcb6a382b18c2f46c0a3c18d7a749de36ab32ded95372eac987f65bb696e91fbefae2b142382178a6f0c645ceed950e476a59fe81d1cf807101cb377c9ca02881489617698b2ca06f5213359e40312ce5839ac229d64cc3a132094527c7705a7efb81f2fb73e9fd771312c0ef94da88cc8680e80c7d0cbc3e90eca62c178f1e3db92bc01cf6b5c07ca4292e56296bb6e9049bb44fcdae37ca474165ea5ccef31b2cf1ad5e9c883c35029f191b86f6402a4f7bdbac0f04268c8af19ddf11db7a4fca8231f56f52277bc49d2efa67a5c82401acec9fe8b476b37bcb6686bb1f025752c3fc7b47514e2a49a24176220bf1a902fc7a5c26e7cf18fc93cbf059939f32451caae795dd0b8e11c8b0fb493167498bd314cbf8e27cb54605e9eb2c36af56ee734b0ac3128d598c239ed2ed52fa4328218ee8b7d8cc52aa62330bcc57415b9ccea575980a48ac213046be50df5838e4045e89a065366599f87b805391f7885957670757101801a3d6e57270b506d3a269b54f76a2c878a88dc1f46aab1d9ae5af48fd6f92cdb0a8059fe094fc435fb75dc21a3703216337608dd24726523af147310758feec5b5018c56f84bf41b824d77a3f8efc8941f24f00783ba3c00fd41dcaefc40baae577c350cdb1bcdd2a6dd83bae5f3ff505607d19d27fb0228035484ce8cd6c0fb156112d4197a3831b88749b845831c38c17541b2352f4a7b6f9e414758357b6ae77ebd145d327cf114317da127964893098c0e2acdd20680b8b534a24cfba2512094e6c9d317e5a5b52ffdf96b4c2371baad8e1fd84ede638a4cff567719bf7c680cea0bfe8f23b808d105bf42c4e5f5376e61908659bba24a31d30774b94d140a1b2cf22c932c7a3bb3830bb7a41d9a0f8fe8d7b5b8f7301b553abee70ee48b83fed5bae8978f288f4e43119ccf003ce7bdf823b81bc7e8bf6cfc74e46d87374776dfecd04740cd6d5b37008531c9f1e6595408de0de3e3d3a16d3ee288c739c54b23f9552c3704790bc2a48fb804a3bd11df0675dcffa96562ef431641fbc9a2e8ed3423e3599271cea981997043756f2bcfb8a0f8bbfb00d35d3370c9466c52b3070a21a921ff732d491247aa9e340a014cae2204d769994750d4a64a0df4dcec7ba4951a6456ab778f232d8456ea1dd70d528bd34d5ac1e4e7b26e703ed80bdec4e04087697e8341f2c1c4f40b4f45a4bbefa528724819c37f7f0d238dd701c27e26239cce545f7b7e82859c84918468a9dfb587888b6160743f3ce079b66c496d17acd55d39c22443c63c73d40f31b73f82706cad38f569959ca24159d24ffc19ed21bd9f56290555867b47d3d0d6cf3ed515efbfd662d3dbac7186c1d42f54a08b042e7b2e0a6ef654991f0051b2915a7a940705e56f6d9ba99dac930f24171fe8464a02eb1f419492c348583f3fabc601b69906f8b6e4ef1f017835f876fb82b80495143e4888874613495d659152ca9ab45daa2f314fcc3552f258f5a03f0e17b9ffd78e471cf246c8a59a63fcae79939fa74277ab20360c09fe8f6c4b20bb16dcc414f5e21b9d3d358ab9004d5d90fa0f9b02d91cd4894b07305ef2be02b90922122996898774a71545b697631ffd3bf83a1d7719941dbb8e37fda5366b228cf7ab2d4dab5f59df7b60522463ea6935568b48d786b17abadffbe03c1c2bc32e11a414b61a0b18e86188369140a18c9036ed5fe9880c0cca4fb85bedfbf3b15b683269eb89f5ef93409f10d154082c56340b6e8673452ded638daa9440985c4312233f8523a28f3868add98abd2c3ad7f41e22c2580bb678f05a8f9fa60f989658f7667453fde56450cb6a2c41daf450c5e878e7dfb5c779deda8322a0c54c2fb6eb62232b03e44bfd57a606178f4583e4a9993ce136600888b46f4d5ce9e2ad86f949b43644a1df8c4d63ee881ad95c0f88bf15d94f4f1df67bf70bc34457b293318a75f655e6d0f5957458f3faa0db1e098bb2ddda5c1ae1234a9373deb482566c80c8fe98c74b4fd5120b8c33cdbe604505ff229301c85fba486e0328daa9ccc009cc2979834faeeb4b35d0c81b684683fc2e79998a261bef5f4863bed7a02d0541bf55068e9256c459d046a5d376d2f0cdcb5bfe252c73ba558d1ac11fd93b913520bac70b6a51479cdc4b702adcafcf6c34eec94f2179c2701976d7096c8593645bc7ad9221c0c42b566ed4d4be8608cdc9482faa66eb22af9970f256088f31068356d61a5088ef2c45c3fb3fe026ccc0c180b6ad81f88066da1d27778bcde794b87e85c92350d0e3aef912fb99469df200a91563b347b245eaea1ac2dde113b6f7ae5095625753d1886e9def0c104d50bbc5b29b39d34e8b2497f2126adae597d2dfc01124c08b874731fd725439a8d42be924a4c139cf416d2c375a9a72753ae80acfc0374308ca85bb9422ea34df9916a0b2c48a7ffdddf93889d13d8a702a75b5ee309f7bc286c25850facfda4a8c5b4372c21cca5479804b7922db12003e691aa5dda08cc5eeb967740676547478bbe23571eb664173a8f81e9e3c70c475763007b1a0a9b053b0caf3674059d57cfc57d467d1ea1cb2275a10304cf0eff447cf27b2eb060bf403919d489a03edc789c884b38dde23837cde103e42036651f4640fff063fc20b240657ff7b99e0b9ecc4350ec97de07099be81b94490bd0245fe9e79c48eb1de97b5ee6b98c66a0b96ad65ca744cda86724daabd95f772608bbfaa0e88917944a2b3dd85f714642289193fd899d93fd8e", @typed={0x8, 0x7f, @ipv4=@multicast1}]}, 0x1150}}, 0x40000) r5 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) r6 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f00000001c0), 0x14) bind$inet6(r6, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r6, 0x1d7) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f0000000300)={r9}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000004800)={r9, 0x9}, &(0x7f0000004840)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000180)={r9, 0xffff}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)={r9, 0x1f}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f00000001c0)={r10, 0x0, 0x0, 0x6, 0x7}, &(0x7f0000000200)=0x18) 10:14:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fallocate(r2, 0x47, 0x80000000, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000000)) 10:14:04 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x4460, &(0x7f0000000400)=ANY=[@ANYBLOB="01"]) 10:14:04 executing program 1: epoll_create1(0x0) flock(0xffffffffffffffff, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$bt_hidp(0x1f, 0x3, 0x6) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x20000000000, 0x480}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$RTC_PIE_OFF(r2, 0x7006) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000540)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x11, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000580)={0x4, 0x70, 0x6, 0x6, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b7, 0x3, 0x3, 0x7fff, 0x1, 0x4355, 0x6, 0x0, 0x0, 0x0, 0x400, 0x2, 0x0, 0x143, 0x0, 0x0, 0x5, 0xffffffffffffff96, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x5, @perf_bp, 0x0, 0x9, 0x3, 0x9, 0x0, 0x7, 0x5de}, 0x0, 0x6, r3, 0xb) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000340)) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, &(0x7f00000007c0)={0x5, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd]}}) fcntl$setpipe(r6, 0x407, 0x40000000000000fa) write$P9_RMKDIR(r5, &(0x7f0000000040)={0x2, 0x49, 0x2, {0x0, 0x4, 0x5}}, 0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @ipv4={[], [], @broadcast}, 0x0, 0x4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10811, r1, 0x0) r7 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x3, 0x200) ioctl$NBD_SET_FLAGS(r7, 0xab0a, 0xdd0f) r8 = gettid() process_vm_writev(r8, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000), 0x0, 0x0) get_robust_list(r8, 0x0, &(0x7f00000002c0)) ioctl(r0, 0x400001000008912, 0x0) setsockopt$inet_udp_encap(r5, 0x11, 0x64, &(0x7f0000000140)=0x3, 0x4) socket$inet_udp(0x2, 0x2, 0x0) keyctl$join(0x1, &(0x7f0000000380)={'syz', 0x1}) pipe(&(0x7f0000000100)) [ 208.689524] audit: type=1400 audit(1569838444.720:105): avc: denied { map } for pid=8793 comm="syz-executor.1" path="socket:[37074]" dev="sockfs" ino=37074 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=udp_socket permissive=1 [ 208.707443] proc: unrecognized mount option "" or missing value [ 208.790111] protocol 88fb is buggy, dev hsr_slave_0 [ 208.790240] protocol 88fb is buggy, dev hsr_slave_0 10:14:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = getpid() tkill(r1, 0x9) fcntl$setown(r0, 0x8, r1) syz_mount_image$xfs(&(0x7f00000004c0)='xfs\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="646973e36172642c00"]) [ 208.873883] proc: unrecognized mount option "" or missing value 10:14:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)=0x8000) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000000)={0x0}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r3, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000040)={r2}) getpgrp(0x0) 10:14:05 executing program 1: socket(0x11, 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) syz_open_dev$radio(0x0, 0x0, 0x2) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/231, 0xe7}], 0x1, &(0x7f0000000200)=""/15, 0xf}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x1) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x203}, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x1a3d0, 0x0, 0x54000000, [], [{0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, {0x801, 0x0, 0x80000001, 0x2000000000}]}) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r6, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r6, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, 0x0) r7 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r7, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r7, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, 0x0) getsockopt$SO_COOKIE(r7, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) sendto$inet(r6, &(0x7f0000000400)="a6d7ce72379f9386a2d4af854b23aa6211969c8c1b715dd054b2a6f9e54cc2debf7e3fd7e42833e8d3ad180d5039fdb7c98a03724678f81c36fee5d3ae3001983445e3c81da9c468775bc98fbde85a12a17ed8789387cb42fc1465456cb62fc2003eee45b5d262e454a0ab4735fd459b667fd6c0b675a939f277db993fa459a5231816b8e42c4b1c09feb7638ebd828f846c2dfff1773aa8f782bd956865b64aafb76e9fa0ae51f5e436c5bdc7598ff4404b1b92a73a0227bc9ed247f325142f6c7e08d880e2d3367c078b3d663490ab9b6cb6f2fb622217", 0xd8, 0x40000, &(0x7f0000000500)={0x2, 0x4e24, @multicast2}, 0x10) 10:14:05 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) setpriority(0x0, r1, 0x6) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000000)) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x1, 0x0, 0x1, 0x1}}, 0x26) 10:14:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000002c0)={"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"}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xf3fcc1073f840be7, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000040)="f00fbaa90e000dba6100b000ee676cf0193f66b92e0a000066b8e2ad000066ba000000000f303e0f1250fc3e0f3026660f3815e70f080ff65ba8", 0x3a}], 0x1, 0x1, &(0x7f00000000c0)=[@dstype0={0x6, 0xe}], 0x1) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000280)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:14:05 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x20) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r4}, 0x18, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000180)=0xe8) r6 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) fsetxattr$security_capability(r6, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r7}, 0x18, 0x0) r8 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) fsetxattr$security_capability(r8, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r9}, 0x18, 0x0) r10 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) fsetxattr$security_capability(r10, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r11}, 0x18, 0x0) r12 = getuid() r13 = getegid() lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r14) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r15) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r16) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r17) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r18) getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000240), &(0x7f00000003c0)) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {0x1, 0xc}, [{0x2, 0x2, r2}, {0x2, 0x0, r4}, {0x2, 0x0, r5}, {0x2, 0x4, r7}, {0x2, 0x3, r9}, {0x2, 0x1, r11}, {0x2, 0xfa7a54d75c5eaa5f, r12}], {0x4, 0x4}, [{0x8, 0x0, r13}, {0x8, 0x2, r14}, {0x8, 0x0, r15}, {0x8, 0x1, r16}, {0x8, 0x2, r17}, {0x8, 0x4, r18}, {0x8, 0x4, r19}], {0x10, 0x1}}, 0x94, 0x1) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x201, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, 0x0, &(0x7f0000000040)) socket$packet(0x11, 0x1a3d0126c9f74206, 0x300) r20 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000200)='security.evm\x00', 0x0, 0x0, 0x1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r20, 0x4c80, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) [ 209.338688] devpts: called with bogus options 10:14:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x854eeb210d4da87d}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r3, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000080)={0x2, r3, 0x1}) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) [ 209.372499] audit: type=1400 audit(1569838445.410:106): avc: denied { write } for pid=8848 comm="syz-executor.5" name="net" dev="proc" ino=36421 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 209.422704] audit: type=1400 audit(1569838445.410:107): avc: denied { add_name } for pid=8848 comm="syz-executor.5" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 10:14:05 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = open(0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x101040, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000004c0)={0x10000, 0x9, 0x4, 0x1000, {}, {0x5, 0x8, 0x4, 0xfc, 0xbe, 0x3f, "7328b05f"}, 0x5, 0x3, @offset=0x7fffffff, 0x4}) write$cgroup_type(r1, &(0x7f00000009c0)='\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x9) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x670, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='sec5rity.\x00'], &(0x7f0000000380)=""/202, 0xca) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r4, 0x80845663, &(0x7f0000000580)) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000200)=0x8000) io_setup(0x4, &(0x7f0000000180)=0x0) r6 = creat(&(0x7f0000000140)='./bus\x00', 0xb1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r2) io_submit(r5, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000100000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xe0000}]) 10:14:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r2, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:05 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x7, 0x400100) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0), 0x14) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x1d7) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="e3ca030001cb9e07", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000300)={r4}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000004800)={r4, 0x9}, &(0x7f0000004840)=0x8) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r5, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, 0x0) r6 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f00000002c0)=r6) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000180)={r4, 0xffff}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r4, 0x5}, &(0x7f00000001c0)=0x8) r7 = syz_open_dev$admmidi(0x0, 0x3ff, 0xcdf3d9e44ebbf166) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000280)={0x2, r7}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000200)=[@in6={0xa, 0x4e23, 0x3f, @ipv4={[], [], @local}, 0x401}, @in6={0xa, 0x4e21, 0x4, @rand_addr="a7da65ba85a3fe38fe166b3ac04adbac", 0x2}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e20, @rand_addr=0x9}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e24, @rand_addr=0x8}], 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000200000000, 0x10002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 10:14:05 executing program 3: clone(0x3c203efd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0xb, 0x95) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfffffffffffffe26, 0x0, 0x0) getresuid(&(0x7f00000001c0), 0x0, &(0x7f0000000280)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x307a10, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000240)=0x9) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x1000, 0x200, 0x9, 0x100000002, r3}, &(0x7f0000000180)=0x3e6) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}}, 0x4, 0xb1}, 0x90) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000100)) r5 = syz_open_pts(r4, 0x1) fcntl$setstatus(r5, 0x4, 0x0) write(r5, &(0x7f0000000000)="d5", 0xfffffdc9) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000440)=0xf) r6 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000380)={r3, 0x9, 0x30}, 0xc) write$cgroup_pid(r7, &(0x7f0000000640), 0x12) fcntl$dupfd(r1, 0x0, r1) 10:14:05 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x1) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0), 0x14) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x1d7) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r4, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, 0x0) accept4(r4, &(0x7f0000000240)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0x80, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="095b45519579c31f7878f3f7f33aa8f82e8f08c5d122cf768be000ba1c0a153143af78c451b8", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000300)={r5}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000004800)={r5, 0x9}, &(0x7f0000004840)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000180)={r5, 0xffff}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r5, 0x401}, &(0x7f0000000100)=0x8) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000200)={0x2, 0x0, 0x102, 0x2, {0x8, 0x38, 0x319, 0x3}}) r7 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r7, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r7, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, 0x0) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ubi_ctrl\x00', 0x2000, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000400)={r6, 0x3}, 0x8) ioctl$VIDIOC_G_STD(r7, 0x80085617, &(0x7f0000000000)) r9 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r9, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000000)={0x2, 0x3, 0x6, @remote, 'bpq0\x00'}) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002012, r2, 0x0) 10:14:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x800, 0x0) 10:14:06 executing program 0: getitimer(0x0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x18}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r2, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:06 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1200, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r2, 0x0, 0x80000003) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r3, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) write$P9_RLERROR(r3, &(0x7f0000000100)={0x12, 0x7, 0x12, {0x5168dbf303c0a421, 'losystem#'}}, 0x12) 10:14:06 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) r2 = getpid() tkill(r2, 0x9) r3 = getpid() r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) kcmp(r2, r3, 0x5, r4, r0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000100)) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x242ad5ece5b4fcd8, 0x0) ioctl$IMCTRLREQ(r7, 0x80044945, &(0x7f0000000280)={0xe64997ed5541958c, 0x6, 0x20, 0xb2}) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, 0x0) setsockopt$sock_void(r5, 0x1, 0x53, 0x0, 0x0) r8 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0xc0000) ioctl$BLKPG(r8, 0x1269, &(0x7f0000000240)={0x22, 0x52, 0x88, &(0x7f0000000180)="b579106c1abbaf15ed4869a875770eb3a07ddcba7208623bb365a02fa9e96a9f0a27cd4973626422a854a5be9c128c9e2ec426ecbf76c3f12049291dc2f6ca0cdcbc6279e707bed755da1361816de09a7b882d68226bc4a5dfb48f4208b063e64d40665a9e36eacc8812304bf982c9c7e32ff63d263740293b74f84b8fe44952f554b736c5a6f96d"}) [ 210.161026] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket pig=8906 comm=syz-executor.1 10:14:06 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1b57, 0x40) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040), 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x8000000055}, 0x98) [ 210.213755] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket pig=8906 comm=syz-executor.1 10:14:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@remote, 0x0, 0x6c}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) 10:14:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000040)={0x0, 0x80}) syz_open_dev$dri(&(0x7f00000000c0)='\x00\x00\x00R\x81\xa6\xf4\x067\x8f\x97 \x00', 0x0, 0x222800) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) r2 = getpid() tkill(r2, 0x9) ptrace$getenv(0x4201, r2, 0x3, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{0x304}, "a9c7423fee34b869", "9fa333c2b434ae4f188179fefafe199ff99e96497d756eb5f3639974e06e76ef", "6f97fb3c", "87c77347e9ecede7"}, 0x38) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x8000) 10:14:06 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r3}, 0x18, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r6) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x4, 0xd18, [0x0, 0x20002100, 0x200021ce, 0x2000236c], 0x0, &(0x7f0000000000), &(0x7f0000002100)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{0xd, 0xbe8889a57efcf257, 0x10, 'vxcan1\x00', '\x00', 'veth0_to_hsr\x00', 'bridge_slave_1\x00', @empty, [0xff, 0x0, 0xff, 0xff, 0xff], @broadcast, [0x0, 0x0, 0x0, 0xff, 0x0, 0x80], 0x6e, 0x6e, 0x9e, [], [], @common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{0x9, 0x1, 0x8848, 'ip6gretap0\x00', 'vcan0\x00', 'eql\x00', 'batadv0\x00', @local, [0x101, 0xff, 0x181, 0xff, 0x1fe, 0x80], @remote, [0x1fe, 0xff, 0x0, 0xff], 0x11e, 0x11e, 0x16e, [@stp={'stp\x00', 0x48, {{0x63, {0xfd, 0x50, 0x7, @random="81f060436c62", [0x101, 0xff, 0x1fe, 0x0, 0xff, 0xff], 0x8, 0x8, 0x0, 0x3ff, @dev={[], 0x22}, [0x0, 0x0, 0x80, 0xff, 0x0, 0x181], 0x4e20, 0x4e21, 0xfffd, 0x0, 0x3ff, 0x800, 0x7, 0x9, 0xd657}, 0x40, 0x2}}}, @owner={'owner\x00', 0x18, {{r3, r4, r5, r6, 0x4, 0x4}}}], [], @common=@log={'log\x00', 0x28, {{0x4, "cf7e589bb0f5cafc265af0c9af4a7fdc39c79606733b1561b2b9e5338f2e", 0x9}}}}]}, {0x0, '\x00', 0x2, 0x7eabd8bbb9d48389, 0x1, [{0x9, 0x46, 0x88b5, 'ip6_vti0\x00', 'veth1_to_hsr\x00', 'ipddp0\x00', 'bridge_slave_1\x00', @local, [0xff, 0x0, 0x0, 0x0, 0xff], @broadcast, [0x0, 0xff, 0xff, 0xff, 0x0, 0x80], 0x93e, 0x93e, 0x96e, [@quota={'quota\x00', 0x18, {{0x1, 0x0, 0x400, 0xfffffffffffffffb}}}, @among={'among\x00', 0x868, {{@offset, @offset, 0x2, {[0x34880beb, 0x6, 0xfffff800, 0x0, 0x0, 0x1f, 0x100, 0x65, 0x4, 0x1d, 0x200, 0xffffffae, 0x400, 0x9, 0x7, 0x10000, 0x1, 0x9, 0x3, 0x9742, 0x9, 0x400, 0x6, 0xfffffffa, 0xbaf, 0x2, 0xffffffff, 0x4, 0xfffffff8, 0x2, 0x97, 0x80000000, 0x920b, 0x7, 0xa1, 0xffffffe1, 0x800, 0x2, 0x4, 0xc12, 0xffff0001, 0x7, 0x101, 0x81, 0x1f, 0x71, 0x7, 0x100, 0x5, 0x2, 0x7, 0x7, 0x5, 0x80000000, 0x2d5, 0x8, 0x7d1, 0x3, 0xb9f4, 0x8f0d, 0x1, 0x18, 0x3ff, 0x7, 0x400, 0xbde, 0x6b0, 0x100, 0xbee9, 0x7ff, 0xb5b, 0x1ff, 0x486, 0x80000001, 0x7, 0x7, 0x2480, 0x4, 0x0, 0xb4e6, 0x0, 0xfffe0000, 0x5, 0x7, 0x0, 0x2, 0x5, 0xaa, 0x7, 0x8, 0x2, 0x11d8, 0xfffff37a, 0x1f, 0x9, 0x1, 0x0, 0x20, 0x1, 0x80000001, 0xfff, 0x1000, 0xffff, 0x800, 0x2, 0x7, 0x4, 0x3, 0x82f, 0x9, 0x1, 0x8000, 0x7d5, 0x5, 0x800, 0xfffffff7, 0x4, 0x2, 0x7fff, 0x82, 0x80000000, 0x2, 0x2, 0x2, 0x5, 0x8, 0x401, 0x80000001, 0x80, 0x10000, 0xff, 0xffffffff, 0x20, 0x7, 0x5804fe59, 0x1, 0x2, 0xe6c, 0x0, 0x0, 0xfff, 0x6, 0x2, 0x1, 0x7f, 0x1ff, 0x6, 0x20, 0x80, 0xff, 0xea, 0x4000000, 0xc7, 0x800, 0x9, 0x7, 0x34, 0x1, 0x1ff, 0xbd, 0xc7, 0x80, 0x5, 0x3, 0x6, 0x2, 0x8, 0xfff, 0xffff8000, 0x7, 0xfffffffa, 0x80000000, 0x2, 0x81, 0x2, 0x5, 0xb502, 0x4, 0x5, 0x5, 0x0, 0x5, 0x2a7d, 0x3, 0x9, 0x33, 0x66d, 0x4, 0x37f, 0x48fa, 0x3ff, 0x3f, 0x2, 0xf172, 0x5, 0x1, 0xfffffffa, 0x5, 0x1000, 0xfffffff9, 0xffff7fff, 0x3, 0x7, 0xba0, 0x40, 0x2, 0x401, 0x6f, 0x7ff, 0x4, 0x31e6, 0x9e3, 0x3, 0x8, 0x5, 0x7ff, 0x5, 0x5, 0x400, 0x4, 0x3f, 0x7, 0x6, 0x1d39, 0x8000, 0x8, 0x9, 0x0, 0x6a3, 0x6, 0x9, 0x9af, 0x1, 0xfffffffe, 0x7, 0x9, 0x7, 0x6, 0x2, 0x3, 0x5, 0x3, 0x4, 0x2, 0x9, 0x7, 0x8, 0xffc00000, 0x5, 0x800, 0x200, 0x40af, 0x8, 0x4, 0xc3, 0x3, 0x100], 0x6, [{[0x7, 0x80000000], @empty}, {[0x3, 0x1ff], @remote}, {[0xffff8000, 0x10000], @remote}, {[0x0, 0x7fffffff], @broadcast}, {[0x2d1b, 0x8e], @empty}, {[0x8, 0x80000001], @remote}]}, {[0x3, 0x400, 0x2, 0x0, 0x4, 0x2, 0xc23, 0x10001, 0x74, 0x8, 0xf415, 0x101, 0x8, 0x6ee36ace, 0x0, 0xfffffffa, 0x9, 0x0, 0xc5, 0x6, 0x4, 0x4, 0x80000001, 0x9, 0x200, 0x1, 0x82, 0x9, 0x5, 0x1f, 0x32a7, 0x8, 0x0, 0x7, 0xff, 0x4, 0x2, 0x9, 0xfffffffb, 0x6775, 0x60c, 0xffffffe1, 0xea, 0x6, 0x49, 0x1, 0x0, 0x0, 0xd7c8, 0x1, 0x3, 0x0, 0x8, 0x9, 0x1, 0x1, 0x800, 0x2, 0xc, 0xab, 0x0, 0x7, 0x2, 0x2, 0x9, 0x401, 0x80000001, 0x60739dd4, 0x44, 0xfff, 0x8, 0x4, 0x2, 0x9, 0xf05, 0x7, 0x9, 0x1, 0x1ff, 0xffffffff, 0x9ba, 0x0, 0x95eb, 0x7, 0x3, 0x0, 0x7f, 0x1000, 0x1c, 0x92e000, 0x4, 0x3, 0x6, 0x9, 0xfafc, 0x0, 0x2, 0x9, 0x2, 0x3f, 0x29, 0x7, 0x4, 0xbf, 0x401, 0xd95, 0x1000, 0x9, 0x5, 0x8, 0x66, 0x4, 0x100, 0x0, 0x922, 0x5, 0x6, 0x7fff, 0xe, 0x8000, 0x7, 0x1ff, 0x884, 0x100, 0xb2, 0x2, 0x4e50, 0x7, 0x0, 0x3f, 0x2, 0x2, 0x4, 0x9, 0xe194, 0x6, 0x8001, 0x20, 0xffffffff, 0x4, 0x81, 0xfff, 0x2, 0x3f, 0x7fffffff, 0x6, 0x8, 0x2, 0xb, 0x2, 0x8001, 0xe1ff, 0x8, 0x5, 0x3f, 0x4f, 0x81, 0x200, 0x2, 0x101, 0xfffffffa, 0x30, 0x0, 0x7fff, 0x54f, 0x4, 0x8001, 0x5, 0x6, 0x4, 0x0, 0x80000000, 0x23e8, 0x48a, 0x101, 0x1, 0x3, 0x5, 0xa40, 0x0, 0x6, 0x48, 0x6, 0x28a, 0x2, 0x98552b82, 0xeb, 0xfffffffe, 0x4, 0x0, 0xe23, 0x2f000, 0x8, 0xffff0000, 0x5, 0x1, 0x8, 0xdd3, 0x5, 0x7, 0x5, 0x4, 0x7ff, 0x7, 0x1ff, 0xfb8e, 0x3ff, 0x9, 0x0, 0x2, 0xffffff04, 0x20000000, 0x1, 0xea0d, 0x0, 0x3, 0xffff, 0x8, 0x7, 0x0, 0x101, 0xf71, 0xf294, 0x1, 0x4, 0x18c, 0x8001, 0x2, 0x3f, 0x8001, 0x200, 0x5, 0xffffffff, 0x7c, 0x8c, 0x4, 0x4, 0x4, 0x400, 0xfffffffb, 0xeb, 0x80000001, 0x1, 0x3, 0x2, 0x5, 0x0, 0xbfb6, 0x8, 0x100, 0x4, 0x3, 0x5, 0xfffffff9, 0xffff8000, 0x9be]}}}}], [], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe, 0x1, [{0x11, 0x8, 0x8137, 'veth1_to_bond\x00', 'bond_slave_0\x00', 'ip_vti0\x00', 'bond0\x00', @remote, [0x0, 0x0, 0x0, 0x0, 0xff, 0x349bbc5175ddd21e], @dev={[], 0x17}, [0x7f, 0x0, 0x0, 0x181, 0x0, 0xff], 0xae, 0xae, 0xde, [@devgroup={'devgroup\x00', 0x18, {{0x3, 0x6, 0x101, 0x33}}}], [], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0xe2c4}}}}]}]}, 0xd90) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_acct\x00') lseek(r0, 0x20000000e, 0x3) 10:14:06 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2344, &(0x7f0000000100)=0x0) io_submit(r2, 0xa6c, &(0x7f0000000540)=[&(0x7f0000000480)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x40000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000140)={0x6, 0x3f, 0x2, 0x7, 0x9}, 0x14) 10:14:06 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x1) syz_mount_image$reiserfs(&(0x7f0000000140)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)={[{@jqfmt_vfsv0='jqfmt=vfsv0'}]}) 10:14:06 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000040)=ANY=[@ANYBLOB="0800000000000000000000dbba0bacbd"]) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @raw_data=[0xf2, 0x8, 0xfffffe00, 0x2, 0xec1, 0xfffffff7, 0x100, 0x21, 0x1f, 0x401, 0x1232, 0x4, 0x65da, 0x7, 0xa7e0, 0xe6ff, 0x8, 0xfff, 0x800, 0x3f, 0xc58, 0xd1f, 0x8, 0x1, 0x5, 0x2b14ceee, 0x1, 0x1000, 0x5, 0x7, 0x7, 0x3]}) pipe(&(0x7f0000000000)) [ 210.798993] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "" 10:14:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000040), 0xf9, 0xfffffffffffffffe) 10:14:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setpipe(r0, 0x407, 0x3ff) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x109000, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xff, 0x80) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcc5, 0x2800000}, 0x0, 0x0, 0x6}, 0x0, 0x7, r1, 0x0) r2 = socket$inet6(0xa, 0x401000000801, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r3, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x18, &(0x7f0000000200)=""/192, &(0x7f0000000140)=0xc0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1141042, 0x0) ftruncate(r4, 0x2007fff) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendfile(r2, r4, 0x0, 0x8000fffffffe) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x9) 10:14:07 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x100000002) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup2(r2, r0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 10:14:07 executing program 5: openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400300, 0x1000002, 0x8012, r1, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x4) creat(0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 10:14:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000080)='/dev/dri/card#\x00', 0xf, 0x1) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100)="3ebe398faf85d77a3214e61e19886480dac0a497ca7b5102055b517a5d64fd39cf86174950", 0x25, r0}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x9) 10:14:07 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x61883bea5100b932, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1816}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) unshare(0x40040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x8, 0xa5c, 0x0, 0x0, 0x0, 0x1f6, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0x0, 0x400, 0x0, 0x2, 0x2, 0x9, 0x400, 0x4, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x4200) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) fanotify_init(0x0, 0x0) pipe(&(0x7f0000000440)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000180)=0x800, 0xffffffc4) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x400000, 0x0) r6 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) fsetxattr$security_capability(r6, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r7}, 0x18, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r5, &(0x7f0000000500)={0xa0, 0x19, 0x2, {0x84, {0x2d, 0x0, 0x5}, 0xf4, r7, r8, 0x6ec8, 0x100, 0x1, 0x9, 0x6, 0x2, 0x3f, 0x8000, 0x946, 0xffffffff80000000, 0x2, 0xd16, 0xfffffffffffffff7, 0x3, 0x100000000}}, 0xa0) write$P9_RREAD(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x152) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) close(0xffffffffffffffff) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0xc020660b, &(0x7f00000001c0)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x65}}) socket$inet_sctp(0x2, 0x5, 0x84) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) 10:14:07 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000005c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800450000300000000000019078ac2314bbac14140003029078000000004500000000000000000000b87ac2188e29303225e630810d854b928761be989decb20fc433ebde362be32297b2935a2ef616876eb648e1e9474f3b1c733dece0a97285e471e6924022b4d5f34e035b243469a539a6232b51f1d28420f90dab14700eda4cf676b9949e7f9bfe30bcd24d564f82131fecbf648cedcafbcf1e9c53389ae04b461f0000000000000000000000000000dfb04f13d179eb8327fdd7ba05d2368ac2732832fa8491eafcfa5b2a9767d5feb0de9d029cc47d48d8d00638b2593d73cf"], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000d40)=""/223, 0xdf}], 0x1, 0x10000000) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='ile0ir=.:file0r=./di\x00'/34]) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=ANY=[@ANYBLOB="defdbfef321cb81fb5", @ANYRES16=r3, @ANYBLOB="01000000000000000000140000900c0007000800020000000000"], 0x20}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x24004800}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)={0xe4, r3, 0x660e5e7d2415a7fc, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9bf}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}, @TIPC_NLA_SOCK={0x48, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4c14}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xec87}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfc}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x993}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x4}, 0x2008080) timerfd_settime(r1, 0x0, 0x0, &(0x7f00000001c0)) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') readv(r0, 0x0, 0x0) [ 211.482990] IPVS: ftp: loaded support on port[0] = 21 10:14:07 executing program 2: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x19000, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000002100)="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", &(0x7f0000000040)=""/96}, 0x20) 10:14:07 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r1}, 0x18, 0x0) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000100)="54617718cacaa8a2aba5f7bdd88f7396759e3d0945bd2e6360a5e6a1c2ff1c26e4090c2566e0f7f1e655aff7e34158d5efd135f532b8fce925abcd206c02f30284b3b8a910226f0e437962630c014a47461663ea809b6aa21b3a77e9c1b018d3c98977568b90d37dd48c6eec2290fa412c127e01937f439d1d343521ff9b9e10e247aa8ce10a79f6e124eddd2dad84", 0x8f, 0x1000}, {&(0x7f0000000080)="458b7afe0bad91eacf90c45bf7dda68cb7494bf8c73a6747a0af8c85a3cc7d4b708fb86c87b3efb7025ddc8e3498b5c27eb3c028", 0x34, 0xfffffffffffffc01}], 0x110404, &(0x7f0000000200)={[{@uid={'uid', 0x3d, r1}}, {@iocharset={'iocharset', 0x3d, 'ascii'}}, {@iocharset={'iocharset', 0x3d, 'macinuit'}}], [{@hash='hash'}, {@dont_hash='dont_hash'}, {@euid_gt={'euid>', 0xee00}}, {@dont_measure='dont_measure'}]}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) [ 211.523827] overlayfs: unrecognized mount option "ile0ir=.:file0r=./di" or missing value [ 211.655313] overlayfs: unrecognized mount option "ile0ir=.:file0r=./di" or missing value 10:14:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) timerfd_gettime(r1, &(0x7f0000000200)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x30}}, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000000c0)=""/166, &(0x7f0000000180)=0xa6) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000280)={'eNl\x00`\x00\xb9\x00\x00\x03\xf0\x00', @ifru_hwaddr=@local}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) sched_setaffinity(r4, 0x8, &(0x7f0000000240)=0x3) 10:14:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, 0x10, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f0000000240)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@flat=@weak_binder={0x77622a85, 0x1100}, @ptr={0x70742a85, 0x1, &(0x7f0000000040)=""/98, 0x62, 0x2, 0x4}, @ptr={0x70742a85, 0x1, &(0x7f0000000100)=""/114, 0x72, 0x2, 0x9}}, &(0x7f0000000200)={0x0, 0x18, 0x40}}}], 0x0, 0x0, &(0x7f00000002c0)}) 10:14:08 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r3, 0x800000800c5011, &(0x7f0000000440)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_SUPPORTED_CPUID(r4, 0xc004ae0a, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000040)) [ 211.990114] net_ratelimit: 12 callbacks suppressed [ 211.990119] protocol 88fb is buggy, dev hsr_slave_0 [ 212.000330] protocol 88fb is buggy, dev hsr_slave_1 10:14:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x10100, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x6) 10:14:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x0, 0x70}, {0x3, 0xffffffffd927d9bc, 0x0, 0x0, 0x0, 0x0, 0x62c, 0x3, 0x0, 0x0, 0x0, 0x0, 0x100000000}, {0x82, 0xfffb, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], 0xffffffff}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0x0, 0x77}, 0xc) recvmmsg(0xffffffffffffffff, &(0x7f0000003e40)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000006c0)=""/93, 0x5d}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) sendfile(r5, r3, 0x0, 0x8000fffffffe) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) shmctl$IPC_STAT(0x0, 0x2, 0x0) 10:14:08 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup(r4) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x40000000, 0x7, 0x2, 0x5, 0xffffffff}]}) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = gettid() setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x20000000000001b) wait4(0x0, 0x0, 0x20000000, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) r7 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r7, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:08 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c6531c63a29d4ee86da7fffbfee1bd97fc9c63bbf1b4251acfa343af08341fb39827d04ce50ca0fe0653b0fb7f5e869fa105259ae0b6f4a04988343163e722a6cfd25d62f2dc2680e6fb121041477dac18610c6e909f0bfd3a5671565cedf7a7c2f4e913c18a933b80c13d92676c60ba84b30e2894bb53c29623b042a5e22a0aa1adf47a8a12a1c9bbb3a119b624a7b0634bd285a2f67f16c5fedc3af5b1838aad1db9735eb8b07051a9ec9a13c9243cc121429ba9c19727791cc29aa5916da250ba029fbef2e062bd5"]) chdir(&(0x7f0000000180)='./file0\x00') r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f00000000c0)={0xc021, 0x2}) creat(&(0x7f0000000280)='./file0\x00', 0x0) lstat(&(0x7f0000000100)='./file1/file0\x00', &(0x7f00000001c0)) 10:14:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) membarrier(0x11, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8001, 0xa0000) getsockopt$inet6_buf(r1, 0x29, 0xd3, &(0x7f0000000040)=""/113, &(0x7f0000000100)=0x71) [ 212.334218] overlayfs: failed to resolve './file1Æ:)Ôî†Úÿ¿îÙÉÆ;¿BQ¬ú4:ðƒAû9‚}ÎPÊàe;·õèiúRY® oJ˜ƒC>r*lý%Ö/-Âho±!wÚÁ†Æé ð¿Ó¥geÎßz|/N‘<©3¸ Ù&vÆ ¨K0â‰Kµ<)b;*^" ªßG¨¡*›»:›bJ{4½(Z/gñl_íï[8ªÑÛ—5닞ɡ<’CÌ)ºœrw‘Ì)ªYÚ%  )ûï.+Õ': -2 [ 212.379979] overlayfs: './file0' not a directory [ 212.439518] IPVS: ftp: loaded support on port[0] = 21 [ 212.950105] protocol 88fb is buggy, dev hsr_slave_0 [ 212.950123] protocol 88fb is buggy, dev hsr_slave_0 [ 212.955187] protocol 88fb is buggy, dev hsr_slave_1 [ 212.960245] protocol 88fb is buggy, dev hsr_slave_1 [ 213.030168] protocol 88fb is buggy, dev hsr_slave_0 [ 213.035274] protocol 88fb is buggy, dev hsr_slave_1 10:14:09 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400080, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '/dev/dri/card#\x00'}, 0x15) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r2) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r4}, 0x18, 0x0) mount$9p_xen(&(0x7f0000000080)='/dev/dri/card#\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x800, &(0x7f0000000180)={'trans=xen,', {[{@privport='privport'}, {@dfltgid={'dfltgid', 0x3d, r2}}, {@fscache='fscache'}, {@version_L='version=9p2000.L'}, {@privport='privport'}], [{@obj_role={'obj_role', 0x3d, 'self'}}, {@uid_gt={'uid>', r4}}, {@obj_type={'obj_type', 0x3d, '/dev/dri/card#\x00'}}, {@measure='measure'}]}}) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:09 executing program 1: syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffc3b) r0 = socket$netlink(0x10, 0x3, 0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00') pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') msgget$private(0x0, 0x0) 10:14:09 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x242200, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) r2 = semget$private(0x0, 0x2, 0x251) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r4}, 0x18, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)=0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r6, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r6, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000280)={{0x3f, r4, r5, r7, r8, 0x30, 0x8}, 0x3, 0x3, 0x2}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0xa8c) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:09 executing program 5: mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000440)=0x3) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000600)=@generic, &(0x7f0000000480)=0x80, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xfffffffffffffdf1) lstat(&(0x7f0000000200)='./control\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./file0\x00', 0x0, r4) r5 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) fsetxattr$security_capability(r5, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [{}, {0x0, 0x80c0}], r6}, 0x18, 0x0) r7 = getgid() r8 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r8, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r8, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r8, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00', r2}) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, 0x0) socketpair$unix(0x1, 0xb12b81a048b0d4ff, 0x0, &(0x7f00000002c0)) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000040)=0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x8a, r3, r4, r6, r7, 0x156, 0x6}, 0x7, 0x4, 0x1ff, 0x3f, 0xce, 0xb3, 0x0, r9}) 10:14:09 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x61883bea5100b932, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1816}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) unshare(0x40040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x8, 0xa5c, 0x0, 0x0, 0x0, 0x1f6, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0x0, 0x400, 0x0, 0x2, 0x2, 0x9, 0x400, 0x4, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x4200) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) fanotify_init(0x0, 0x0) pipe(&(0x7f0000000440)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000180)=0x800, 0xffffffc4) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x400000, 0x0) r6 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) fsetxattr$security_capability(r6, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r7}, 0x18, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r5, &(0x7f0000000500)={0xa0, 0x19, 0x2, {0x84, {0x2d, 0x0, 0x5}, 0xf4, r7, r8, 0x6ec8, 0x100, 0x1, 0x9, 0x6, 0x2, 0x3f, 0x8000, 0x946, 0xffffffff80000000, 0x2, 0xd16, 0xfffffffffffffff7, 0x3, 0x100000000}}, 0xa0) write$P9_RREAD(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x152) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) close(0xffffffffffffffff) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0xc020660b, &(0x7f00000001c0)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x65}}) socket$inet_sctp(0x2, 0x5, 0x84) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) 10:14:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) [ 213.856325] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 10:14:09 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000000580)=0x4) sched_setattr(0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 10:14:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x12000, 0x0) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000040)={0x8001, "477aad62e8714052943418de2acce05b230e638ef7990cc04d2a1bb45ed508c3", 0x1}) 10:14:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x292040, 0x0) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000040)={0x0, 0x1}) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x80) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x3) fsetxattr$security_smack_entry(r2, &(0x7f0000000100)='security.SMACK64EXEC\x00', &(0x7f0000000140)='*\x00', 0x2, 0x1) 10:14:10 executing program 5: chroot(&(0x7f0000000040)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x20100000, 0x4, &(0x7f00000002c0)=[{&(0x7f00000000c0)='S', 0x1, 0x80}, {&(0x7f0000000140)="5fbfbe8f8b123791937a", 0xa, 0x400}, {&(0x7f0000000180)="5e221da5442a683728908da3720855b066e6f4440eea20e877fcd50339fc3dd7dd6b7e85e76e1d2cadf8fce6570f247acac66fbfb5e9740a7a322d8fd0b0cf4a2ec471e6d52e98c42d896b2f1b04a959b0986a2e01615672bdc10b7d49a8e0fb60ad60a0245b3039c13c5a61136512b6cf21039990fd760255e285cba3d43885f2643c23bf6fc060df5af2d6225b7986ec4b776d8a93380d483811299507de05fce53b9f1011f623808b3442233d7d61c0f5f961dee5f61f5605bb1465bcc2f2d2fe155019a774d01050bd6e07", 0xcd, 0x18d0d745}, {&(0x7f0000000280)="6e04a8a8f7d7337075548fb69ca6", 0xe, 0x7}], 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) [ 214.874559] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 10:14:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000000)="a67012784f7484d4ed757f43aaa393cd324833279d0928db28a97dc87160024e34f53f58b82e1f663e0f0d56631a59496de1a599c48c5a137dc4d2253735809a826f3ef8949915f10081db693a36f99640eb54fd390e0f") preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:11 executing program 3: bind$netlink(0xffffffffffffffff, &(0x7f00000004c0)={0x10, 0x0, 0x1}, 0xd5817c3456c3b4a1) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000010000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4d4, 0x400}], 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x500, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000001c0), 0x14) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) bind$inet6(r2, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r2, 0x1d7) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r3, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) read$alg(r3, &(0x7f0000000380)=""/227, 0xe3) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x2d2) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000300)={r6}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000004800)={r6, 0x9}, &(0x7f0000004840)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000180)={r6, 0xffff}, 0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={r6, @in={{0x2, 0x4e22, @multicast1}}}, &(0x7f0000000040)=0x84) r7 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 10:14:11 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4203}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:11 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x4, {0x6, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000001c0), 0x14) bind$inet6(r2, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r2, 0x1d7) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="4c77ff27", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000300)={r5}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000004800)={r5, 0x9}, &(0x7f0000004840)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000180)={r5, 0xffff}, 0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000000)={r5, @in6={{0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, [], 0x6}, 0xfff}}}, 0x84) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}) [ 215.197755] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 215.227150] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:14:11 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000080), &(0x7f0000000100)=0x4) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="00007a010001000000000052", 0xc) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000180)="cefaad1b00dc005200dc", 0xffffffffffffff78}], 0x8840, 0x0) [ 215.266518] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! 10:14:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000000)) [ 215.327796] EXT4-fs (loop3): group descriptors corrupted! 10:14:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x9, 0x426601) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:11 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x240000000000000, 0x41) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) get_thread_area(&(0x7f0000000080)={0x9, 0x20000800, 0x400, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r5, 0x0, r4) keyctl$chown(0x4, r5, 0x0, 0x0) r6 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r5) keyctl$chown(0x4, r6, 0x0, r2) keyctl$chown(0x4, r6, 0x0, 0x0) r7 = add_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000100)="a8327d5604c631ee966f7f76860efaf230d420d0f5f3e743ada99f7bf3e1156215a1970a3dc4c4e33fea6013de2a77dbafc3e906e60e572891789afcb99e7133bf1dc62f76956aee7773f22b14fd4d3aed0bccc703fd08defc939828aa71a12152529c2f8d9b61546f8cb22c9375deb6d3d4ea32a8cc80fd45919b967def94e4ac2d1de565f908e60a5b0d68afa0e60f6d56df0cc1ed41ebd9526ab04483abc907503bc7c58f9a0c69c7407036dbec82250b04a5354e88b96b265794db4a1161c632065465ab89714352bd846ef12b5d6ee4fd0cf362346bb5b87aef3d", 0xdd, r6) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r10 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r10, 0x0, r9) keyctl$chown(0x4, r10, 0x0, 0x0) keyctl$reject(0x13, r7, 0x2, 0x4, r10) r11 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r11, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r11, 0x0) shmat(r11, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmat(r11, &(0x7f0000ffa000/0x3000)=nil, 0x4000) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) [ 215.555745] BFS-fs: bfs_fill_super(): Last block not available: 2687085 [ 217.110227] net_ratelimit: 7 callbacks suppressed [ 217.110256] protocol 88fb is buggy, dev hsr_slave_0 [ 217.115155] protocol 88fb is buggy, dev hsr_slave_0 [ 217.120196] protocol 88fb is buggy, dev hsr_slave_1 [ 217.125163] protocol 88fb is buggy, dev hsr_slave_1 [ 217.190281] protocol 88fb is buggy, dev hsr_slave_0 [ 217.195520] protocol 88fb is buggy, dev hsr_slave_1 [ 218.230142] protocol 88fb is buggy, dev hsr_slave_0 [ 218.235271] protocol 88fb is buggy, dev hsr_slave_1 [ 218.545552] device bridge_slave_1 left promiscuous mode [ 218.551488] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.592284] device bridge_slave_0 left promiscuous mode [ 218.597718] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.771433] device hsr_slave_1 left promiscuous mode [ 218.824198] device hsr_slave_0 left promiscuous mode [ 218.865404] team0 (unregistering): Port device team_slave_1 removed [ 218.875029] team0 (unregistering): Port device team_slave_0 removed [ 218.884382] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 218.921015] device bond_slave_1 left promiscuous mode [ 218.929802] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 218.990724] device bond_slave_0 left promiscuous mode [ 219.017994] bond0 (unregistering): Released all slaves [ 219.190113] protocol 88fb is buggy, dev hsr_slave_0 [ 219.195434] protocol 88fb is buggy, dev hsr_slave_1 [ 221.000898] IPVS: ftp: loaded support on port[0] = 21 [ 221.901535] chnl_net:caif_netlink_parms(): no params data found [ 221.933853] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.940311] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.947087] device bridge_slave_0 entered promiscuous mode [ 221.954113] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.960789] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.967556] device bridge_slave_1 entered promiscuous mode [ 221.984043] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 221.992886] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 222.008985] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 222.016338] team0: Port device team_slave_0 added [ 222.021679] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 222.028649] team0: Port device team_slave_1 added [ 222.034011] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 222.041212] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 222.093620] device hsr_slave_0 entered promiscuous mode [ 222.150524] device hsr_slave_1 entered promiscuous mode [ 222.200476] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 222.207462] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 222.221549] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.227892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.234542] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.240942] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.268644] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 222.275119] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.282885] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 222.292302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.299199] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.305907] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.314917] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 222.321137] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.328921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.336586] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.342955] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.351700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.359240] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.365640] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.380763] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.390144] net_ratelimit: 8 callbacks suppressed [ 222.390149] protocol 88fb is buggy, dev hsr_slave_0 [ 222.395082] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 222.400101] protocol 88fb is buggy, dev hsr_slave_1 [ 222.415505] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 222.428617] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 222.435261] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.442344] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.449713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.457482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.464946] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.477753] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 222.487710] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.560118] protocol 88fb is buggy, dev hsr_slave_0 [ 222.565208] protocol 88fb is buggy, dev hsr_slave_1 [ 222.680107] protocol 88fb is buggy, dev hsr_slave_0 [ 222.685164] protocol 88fb is buggy, dev hsr_slave_1 [ 222.800146] protocol 88fb is buggy, dev hsr_slave_0 [ 222.805237] protocol 88fb is buggy, dev hsr_slave_1 [ 222.890398] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 222.920348] protocol 88fb is buggy, dev hsr_slave_0 [ 222.925388] protocol 88fb is buggy, dev hsr_slave_1 10:14:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000047c0)="11dca50d5c0bcfe47bf070") syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x305002) 10:14:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) 10:14:20 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="2321202e2f46696c6530202a2d206d696d655f74797065766d6e65743174727573746564202f7b23406d64f3c5198e5d9e09d87f1bc5113573756d5e08643573756d20245b29266b657972696e67736563757269747976626f786e0274316b0a113859c3c1699a5588d9894b54e624129a76db695350b27626469a23841f65fb48aaf3be8dca87b37960257354c9e2f969795d72739f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c30b316ca1d3a1a645afb515f1086cae351ae3aa680d9c608e390a2524db84b163a87cd6e430617750e8126921cddb2c5f4b9b6187b6fd3685897326060e2692c3db998fae94a65d92cd5f590224cc15567f9b4772118123a2c4b666eb63d688c91927ecdb405ae597ec8c09675ef993d9a60797f0981d2150fe6dc2d895ae40001bac683e39cc8b83f81d723027dffbb4793952725b2e695d194868d5ac6b7235f85739518b51f5d59dd0080023f785ce8688e0a696cd171ac14ee0e073cb27bf17773a0ae0f37e8f6007749c3a3938eeea11cca554f6f2ce9735ada92c2375fa71fbea36754f8073bc5f1ce6bd63c34b08add7eebec560bfda71ad824d16859c"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'syz_tun\x00', 0x1}, 0x18) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r3, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000400)=[@in6={0xa, 0x4e24, 0x7e0fdecf, @mcast2}, @in6={0xa, 0x4e24, 0x4ca, @mcast1, 0xfffffffffffffffa}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x3, @local, 0x100000000}, @in={0x2, 0x4e21, @local}], 0x74) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, &(0x7f00000003c0)={0x800, "45343e2dcb31b8b5c3be52e072b800a41540f59a91ae9e5c6ea47b016ce0f3a5", 0x3, 0x1}) signalfd4(r2, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) dup(0xffffffffffffffff) 10:14:20 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = getpid() sendmsg$nl_netfilter(r0, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1004}, 0xc, &(0x7f0000000480)={&(0x7f00000007c0)={0x3b0, 0x6, 0xa, 0x800, 0x70bd2b, 0x25dfdbff, {0x677844408512d1a, 0x0, 0x9}, [@generic="3155f5c07db08ec25b83e270b65f0b1a008e9f960096e9d65c996204488d5f353a0f55d227c117aef825a9c7f284f339b8dd5b40b4f9486d5ec043a53fa36dd52ea84fab38d644be8ad1314afbf786e51f261f6a15ea6e1278b509c75ef48daaff17c47df1643b73cdb2ed77d0927bf041e639", @generic="f9b7217cae23a5d0cc1130444e22bb3c9109821ad4d83443a9c16593f3478cee369c7e990510aee2882f9a364a696d3ad0647ac020cd338c75adb6eb6da2b826599c83f6a8418df927", @nested={0x2ac, 0xd, [@typed={0x14, 0x92, @str='\\systembdev]+):\x00'}, @generic="0ea2d1c76eef5d34b058ff33cafd409f218ef8fc1e4396cc657c2641de6e6265faceac84d7942b470fdb4fa192e3597b2948bef160c961cb66941711bfe6f3a6f9281b6f913ce18c8022014fd72570bad1990772e00740189e2bbbad1ef02f868f4163cca36cec91d0780fc3cf790e7bb6d2b0a74d1b43b0fbd57379ca3502f5861954dbd749ecc0ba83a44a60b393d90a491b094f4064d0bde13d6ad1aa828699dd4a4d264f0593486e7cca1c2bbaf242917a9ce416dbbe97f3d3211b4b2a9ba4e1116900a8bba4a0b6396f856fbc6c16dcb71ff0d609806ff9f83118a8b464e1ba2ccb3de09001bf476e9f58b78dd26e", @typed={0x4, 0x18}, @typed={0x100, 0x3e, @binary="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"}, @generic="af92251c6d0b08fe456cc679f0cda733fe46ab5fe9af2b8e9f292cd6aa914293123b9338a572e4953e0558", @typed={0x8, 0xf, @pid=r2}, @typed={0x8, 0x91, @str='#\x00'}, @generic="0050687e328b18fba5baf3f84a7abde68fb8dd6ab25e66a69d76c85e2e8808da75a8793f2265547baa7b56bd57c846c97a9f035934626f99a3fad16465204b7cb87e7c7707e6b322bb400ebee5bed96ad743b04dee4cafa66c3dc50ff292b42cf010"]}, @generic="753d88f1cf1dc6acc9", @typed={0x8, 0x4c, @pid=r1}, @typed={0x4, 0x61}, @nested={0x1c, 0x27, [@generic="3988ed48846a53c1f37d03360d", @typed={0x8, 0x58, @ipv4=@remote}]}]}, 0x3b0}}, 0x20004091) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) ftruncate(r0, 0x200004) r4 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r4, 0x0) 10:14:20 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000040)={0x7ff, "5af5362e95d178b5c100f0be2189c1937c9f50fae7bd497eee6d69bdec744872", 0x2, 0xfff, 0x0, 0x100, 0x8}) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000001c0)={[], 0x0, 0x1, 0x4, 0x6, 0x9, r2}) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:20 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, r0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000040)={0xffffffff, 0x0, 0x10000, 0x4}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000080)={0xff, r3, 0x10001, 0x8}) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:20 executing program 1: mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000001c0), 0x14) bind$inet6(r2, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r2, 0x1d7) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000300)={r5}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000004800)={r5, 0x9}, &(0x7f0000004840)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000180)={r5, 0xffff}, 0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000340)={r5, 0x4}, 0x8) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000240)=0x3, 0x4) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000780)=[{&(0x7f00000000c0)="62226064eb4a9bd9fa2f5dbc13c930d6e30d9717d7752cdfa226d0744e1a6f247258c3587dc55649f4f3a9c241a286417485632b45a896228ee2b7501bb3eae414", 0x41}, {&(0x7f00000005c0)="df06ff10cec46647f0bc93a88bb79917d66d0c6f6a5d7188a08d567e17c9d25c38b938de23d335384a9c43bd27851b90e8a5f594fb0218bf0b6ff400a0db9c41266149fa385bdec2a34dac46d6df6c0e6fdd1900ab0fe47ae600a0a88e7a8dcf13506039b803d2ed8f0e71da3cddbeb6eb393b2fe2159b1073d26bd2492acd04d4334c860e4f54f0ff03f929357d891c0c324b745deeb7fd19f9e76a6cc46617ce093f97119ef6fbf390bb41e50d299ca90c2299420e723bed3685fe9954dbc272293cadc102fe010b921883858a72e0eadaba7b0b8d809ff54272692f60645014e886c8b3ca36af5ad1c7c5968c106a10ae4e32", 0xf4}, {&(0x7f00000001c0)="d099a7767f04cff9e78c87b2f0c8c89d0d9a20d6c4d94c7994aae1ecba677f33ee2fa62e14147ba6c87c2ed871a999404ac22551c415745d7ee761a35501a78a13747a", 0x12}, {&(0x7f00000006c0)="bb3a3f819b22012ec86fc36d575a894c9bf1a1417af58f8dbc38d39f486ef9a088c70bce43a071c4ca9255e6f0ab383fc1d0334f09f59759488067a8943275c2bd103dfde0a86c4974a369664eda74e80126e3fe44d36853117eca347bf152b18fcd348fd06a7262113b88a28fb3cfc78a502c4bbf89384998c219d9c0e456ab94473446943b6fbc7009b19907e27e3aa79684e9e94a643f6e575fd7b177960a7094a6b529c47a2f96d6841b8fe42d2905b9bada5a082f5b49", 0xb9}, {&(0x7f00000002c0)="be393c1748ee363f29e6f634c3312b847ded3d7c9df6ebe26380ccc08d363c5fcc6238e73ab064de46bae7eac53c47b75f7d1221ac927d3ea90e7a977a0d8e653249c31dd8cdda443dab9749ab6accb5fbbbc3371de780e818beb0e3e5188a77573c6f291990d1a8408ac354f303289032f0f9b0399f9e78dab20bcf3553", 0x7e}], 0x5, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="a7991a104850913a9090415bc1ada9a821783d1b2d86e59aa74101d10f25dd494001f1bdb301774654181f4979c1cff4c61a7a48716e099aa5a11e8b4f9804d4a079cc9886e6a129afc1291947a6c93dbc9c6f35b909b3af94ed37f6d1406fa35879bbf77f1470924f5862beb335f3f39d00ce51f176c1d5a71270a05de7a1a23fdbe93759386c2bb7f41e9daae94586987f1c420733a3fab6369d733e0441a7563dfa0cbc322945a2cf9728f406f078a8582114082741c43b25d519941441f9898a356d561960d92e5bfe45504ac881fb1407e15f4b566a2598e82999ea36cfc11b39ea03cf4096e122b84c476667320bb8b3d9740344"], 0xf7) sendfile(r6, r7, 0x0, 0x20000102000007) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000140)=""/47) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xe101}, [@IFLA_LINKINFO={0xf, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, [@vti_common_policy, @vti_common_policy=[@IFLA_VTI_IKEY={0x0, 0x2, 0x80000000}, @IFLA_VTI_IKEY={0x0, 0x2, 0x80000000}, @IFLA_VTI_OKEY={0x0, 0x3, 0x4}, @IFLA_VTI_IKEY={0x0, 0x2, 0x9}]]}}}]}, 0x40}}, 0x0) 10:14:20 executing program 3: setresuid(0x0, 0xee01, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000480)="ca860dd04105c5cc048ebf4ad98dd10658f89cb8dcedbb63a2e61805fe3f373d5d8f7ceda99671302313f5eb7e8d76276773b1502c7288d56a0b8cb0d140383357ebfebff6c3bb27ddc255d73db7b0808cfd8ea3bac8487fafb711a44855a0caaef280f7de42e519c7d22596529755cf7158b6521daf4ecc") socketpair(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200a0c0}, 0x2, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="c7fe1f8599ad0334dea1004a7ad711b119ab57a93ee46d1d4154efa9f13b1b9675c001943c525e2afc1cf02911ffa83d94999a5191db6b0877b230c92152842f0d43b8a2f53c1d75966bc641f94e89e7eff17cc4f369f98ea8437f29432f7b62f4f9e08c1cef5588be3ea41faca520731d6bb72aaf73059a572e", @ANYRES16=r4, @ANYBLOB="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"], 0x78}, 0x1, 0x0, 0x0, 0xa4d6b5cd74a86ab4}, 0xc0000) stat(&(0x7f0000000180)='./control\x00', &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) getgroups(0x0, &(0x7f0000000240)) setresgid(0x0, 0x0, 0x0) 10:14:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) connect$rose(r1, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast]}, 0x40) 10:14:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() close(0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, 0x1, &(0x7f0000000340)=[{&(0x7f0000000300)="9e1ce13c69", 0x5, 0x88}], 0x400, &(0x7f0000000380)={[{@grpquota='grpquota'}, {@data_err_abort='data_err=abort'}], [{@smackfshat={'smackfshat'}}, {@smackfshat={'smackfshat', 0x3d, '}'}}]}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x4, 0x12102) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000200)={0x3f, 0x0, [], {0x0, @bt={0x2, 0x4, 0x0, 0x3, 0xf0, 0x6, 0x1, 0x9, 0x5, 0x88, 0x0, 0x9, 0x9, 0x0, 0x2}}}) perf_event_open(0x0, 0x0, 0x3, r0, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) recvmsg$kcm(r0, 0x0, 0x10100) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f000001c640)={&(0x7f000001bdc0)=@can, 0x80, &(0x7f000001c4c0)=[{&(0x7f000001c3c0)}], 0x1}, 0x4000) 10:14:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0xfffffffffffffffe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) dup3(r3, r6, 0x80000) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) [ 224.764348] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 10:14:20 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pipe(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000240)=""/113, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0), 0x4) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0xfffffffffffffffc) clock_adjtime(0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000200)={0x1, 0x2, 0x2, {0x0, 0x6, 0x91, 0x4}}) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065726469723d2e2fa5eba90066696caa350000000000006469723d2e3a66696c65302c776f726b6469723d2e2f66"]) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bind$bt_rfcomm(r0, &(0x7f00000000c0)={0x1f, {0xfc, 0x7f, 0x9, 0x20, 0x4, 0x6}, 0x5}, 0xa) symlinkat(0x0, r2, &(0x7f0000000140)='./file0/f.le.\x00') renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') [ 224.994535] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 225.037572] overlayfs: missing 'lowerdir' 10:14:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000000)=0x3) r3 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r3, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) [ 225.094978] overlayfs: missing 'lowerdir' 10:14:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x30, 0x2, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @empty}}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0xfffffffc, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}], 0x1c) 10:14:21 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:14:21 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@iocharset={'iocharset', 0x3d, 'c\x96~\'864o%bB\x00\x00\x00\x00\x00\x00\x00'}}]}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000100)=0x1, 0x4) 10:14:21 executing program 0: r0 = getpid() tkill(r0, 0x9) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/wireless\x00') ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000100)={[0x1f, 0x6, 0x792, 0x8, 0x7fffffff, 0x401, 0x7, 0x6, 0x80, 0x4, 0x4, 0x1, 0x5, 0x4, 0x4, 0xff], 0xd000, 0x4}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r2, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:21 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) [ 225.637135] JFS: charset not found [ 225.714714] JFS: charset not found 10:14:21 executing program 3: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaa"], 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000001300), 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f00000001c0)) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000200)=0x4) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000180)='.//ile0\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') 10:14:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x20, 0x20000) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r2, 0x4010641a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[0xfffffffe, 0x1]}) 10:14:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe0b1, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x10000, 0x0) 10:14:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$NBD_DO_IT(r1, 0xab03) 10:14:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x30, 0x2, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @empty}}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0xfffffffc, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}], 0x1c) 10:14:22 executing program 3: socket$kcm(0xa, 0x5, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x89f5, &(0x7f0000000240)={'sit0\x00'}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1ef}, 0x40) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xff, 0x5, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) r3 = getpid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='cpuset.effective_mems\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000340)='puset.effective_cpus\x00\x00', 0x0, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r8 = gettid() write$cgroup_pid(r7, &(0x7f0000000500)=r8, 0x12) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0x1, 0x9, 0x0, 0xf2, 0x0, 0x4, 0x10, 0xa, 0x0, 0xfffffffffffffffa, 0x4, 0x6, 0x8000, 0x32, 0x76e0, 0x0, 0x0, 0x100000001, 0x0, 0x9a6f, 0x8, 0x3e7, 0x3f, 0xc315, 0x1, 0x401, 0x30c635f9, 0x4, 0x8, 0x7, 0xe000000, 0x7f, 0x87, 0x0, 0x8, 0x0, 0x0, 0xfffffffffffffff7, 0x7, @perf_bp={&(0x7f0000000400), 0x8}, 0x0, 0x100, 0x70d, 0x0, 0x1000, 0x0, 0x3}, r8, 0xffffffffffffffff, r5, 0x8) write$cgroup_pid(r2, &(0x7f0000000300)=r3, 0x12) perf_event_open(&(0x7f0000000280)={0x6, 0x70, 0x0, 0x4, 0xffffffffffff8001, 0x9, 0x0, 0x3286, 0x0, 0xf, 0xa441, 0x3, 0x423a, 0x0, 0x0, 0xb8, 0x81, 0x2, 0x4, 0x246, 0x2, 0x0, 0x8, 0x2, 0x2, 0x8d84, 0x30, 0x1, 0x80, 0x81, 0x4, 0x0, 0x44ec, 0x0, 0x0, 0x6, 0x1c00000000000, 0x0, 0x0, 0x10001, 0x2, @perf_bp={&(0x7f0000000080), 0x2}, 0xc12, 0x9, 0x800, 0x6}, r3, 0x0, r0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000), 0x4) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000000c0)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, r1, 0xd, 0x2}, 0x10) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) r9 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r9, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x5, r0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000140)}, 0xfffffffffffffc5d) [ 226.138644] overlayfs: filesystem on './file0' not supported as upperdir 10:14:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000000)={0x54, 0xff, 0x8, {0xf001, 0x4379}, {0x3f, 0x1}, @cond=[{0x7, 0x8, 0x401, 0x4, 0x0, 0x82}, {0xffc0, 0x4, 0x3, 0x2, 0x1, 0x1}]}) 10:14:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000000)={0x0, @aes128}) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000000)=0x2) 10:14:22 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') r5 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r5, 0x400, 0x0) r6 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r6, 0x400, 0x0) r7 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) socket(0x9, 0x4, 0x4) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r6, 0x40bc5311, &(0x7f00000003c0)={0x7, 0x0, 'client1\x00', 0x1, "2723b0fae34037e4", "4c4605c768b835b8b7872caf1fa980a60f0f075b7684f493408536b0abf1a5f0", 0x8, 0x80}) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) fcntl$setlease(r7, 0x400, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x44, r4, 0x0, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r3}, {0x8, 0x1, r7}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r4, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x7}]}, 0x20}, 0x1, 0x0, 0x0, 0x44}, 0x4000000) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000040)={'rose0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) 10:14:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x30, 0x2, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @empty}}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0xfffffffc, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}], 0x1c) 10:14:23 executing program 5: syz_mount_image$hfs(&(0x7f00000001c0)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="63726561746f72646d42ff7627e5ef13982c002fa372a9526b6005f593dbdd8d0e6bca8b3d5b165dddffa6e3acc2b3098ed9b12a298512c575fcd03500d568539437bbbbc4b3aa86765124a81e436087d06c5310f7556868221c6d24438ee044467f1c44f08ed408f33c2703fed76bf9c57db1b732a8c798dc4a8ec4159714335d66da45fe5dfef723cd476c1beda4155367259a0b5e198f6c6d470eb01e15b1408e000000000000"]) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000440)) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000200)={0x3}, 0x1) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x100000001) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000300)={0x0, @adiantum}) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000240)={0x2, 0x35, 0x4, 0x1, 0xf, 0x4, 0x6, 0x6, 0x6}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000100)={0x0, 0x8, 0x1ff, [], &(0x7f00000000c0)=0xfc}) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) [ 226.968665] hfs: unable to parse mount options 10:14:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000000)=0x6) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) [ 227.040745] hfs: unable to parse mount options 10:14:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x56) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r4, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r8, {0x0, 0xe}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x6, 0x0, 0x0, 0x0, 0x0, 0x5}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000002400070500"/20, @ANYRES32=r8, @ANYBLOB="f8a3ef1c63dafd3200000e0000"], 0x24}}, 0x0) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000000)={r8, 0x1, 0x6, @remote}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 10:14:23 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = getpid() tkill(r1, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000040)={{0x6, 0x2, 0x0, 0x0, '\x00', 0x6}, 0x2, 0x3, 0x4, r1, 0x2, 0x8, 'syz0\x00', &(0x7f0000000000)=['em0\x00', '\x00'], 0x5, [], [0x0, 0xcd4, 0x73, 0x5]}) [ 227.387347] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9346 comm=syz-executor.5 10:14:23 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x8) mkdir(&(0x7f0000000500)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) listxattr(&(0x7f0000000b00)='./file0\x00', 0x0, 0x0) 10:14:23 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000001280)={0x0, 0x4, 0x0, [], &(0x7f0000001240)={0x98f90a, 0x0, [], @p_u32=0x0}}) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_open_dev$radio(0x0, 0x1, 0x2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)) listen(r2, 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)) shutdown(r4, 0x1) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r5 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) dup3(0xffffffffffffffff, r1, 0x0) 10:14:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/d\x88i/card#\x00', 0x0, 0x80400) creat(&(0x7f0000000000)='./file0\x00', 0x100) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) [ 227.510113] net_ratelimit: 16 callbacks suppressed [ 227.510118] protocol 88fb is buggy, dev hsr_slave_0 [ 227.520247] protocol 88fb is buggy, dev hsr_slave_1 [ 227.543285] QAT: Invalid ioctl [ 227.564475] QAT: Invalid ioctl [ 227.568335] overlayfs: filesystem on './file0' not supported as upperdir [ 227.590129] protocol 88fb is buggy, dev hsr_slave_0 [ 227.595224] protocol 88fb is buggy, dev hsr_slave_1 10:14:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0xd642521806de026c) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) r3 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/user\x00', 0x2, 0x0) dup2(r2, r3) close(r1) 10:14:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x100, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs={0x2, 0x0, 0x4e23}, 0x6e) dup2(0xffffffffffffffff, 0xffffffffffffffff) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) 10:14:23 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000340)={0x4, &(0x7f0000000300)=[{0x32, 0x800}, {0x0, 0x3}, {0x8, 0x8000}, {0x0, 0xcae}]}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xa, 0x488800) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000100)=""/251) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4000, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)={0x230, r4, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0xc0, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x603}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4ce}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3b}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'bridge_slave_1\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xcc9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xfffffff7, @mcast1, 0x1af}}}}]}, @TIPC_NLA_MEDIA={0xac, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x739}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}]}]}, 0x230}, 0x1, 0x0, 0x0, 0x2004020}, 0x32010089) 10:14:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x30, 0x2, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @empty}}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0xfffffffc, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}], 0x1c) 10:14:23 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0xd95a073bda40e840, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/de\x00\x00\x00\x00i/card#\x00', 0x0, 0x8000) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000080)=0x2, 0x4) r3 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x8001, 0x8c0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000140)={0x0, {{0xa, 0x4e23, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7f}}, {{0xa, 0x4e1f, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x400}}}, 0x108) r4 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x181000) ioctl$KVM_KVMCLOCK_CTRL(r4, 0xaead) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:23 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000002100)=""/4096, 0x963}], 0xa7, 0x0) 10:14:24 executing program 5: mkdir(&(0x7f0000000500)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) listxattr(&(0x7f0000000b00)='./file0\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x220300, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000040)) 10:14:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x100, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000001c0)={&(0x7f0000000140), &(0x7f0000000180)=""/5, 0x5}) keyctl$set_reqkey_keyring(0xe, 0x6) accept$ax25(r0, &(0x7f0000000040)={{0x3, @default}, [@netrom, @null, @rose, @remote, @netrom, @remote, @null, @bcast]}, &(0x7f0000000100)=0x48) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:24 executing program 5: mkdir(&(0x7f0000000500)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) listxattr(&(0x7f0000000b00)='./file0\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x220300, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000040)) [ 228.191697] overlayfs: filesystem on './file0' not supported as upperdir 10:14:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:24 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x226, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x1) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7ff) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}], 0x1, 0x600) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f00000003c0)={0x9, @remote={[], 0x1}}, 0x12) socket$inet6_sctp(0xa, 0x1, 0x84) write$P9_RVERSION(r2, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x15) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) write$P9_RAUTH(r2, &(0x7f0000000040)={0x14, 0x67, 0x1}, 0x14) write$P9_RGETATTR(r2, &(0x7f0000000500)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r5, 0x0, r4) keyctl$chown(0x4, r5, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r5, &(0x7f00000000c0)='ceph\x00', &(0x7f0000000240)='9p\x00') request_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)='\x00', 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0xb) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x300, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x2174) 10:14:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5ba, 0x0, @perf_config_ext={0x1, 0x400}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7583, 0x410000) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r3, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000300)={0x2, 0x5712}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000040)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) write$P9_RGETATTR(r1, &(0x7f0000000240)={0xa0, 0x19, 0x1, {0x20, {0x20, 0x1, 0x2}, 0x40, r4, r5, 0x3, 0x7fff, 0x1, 0x4, 0xffffffff, 0xff, 0x6, 0xfffffffffffffc01, 0x5, 0x80000001, 0x400, 0x50a3, 0xfff, 0xfffffffffffffffb, 0x3}}, 0xa0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000340)=0x4) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) [ 228.630175] protocol 88fb is buggy, dev hsr_slave_0 [ 228.635409] protocol 88fb is buggy, dev hsr_slave_1 [ 229.110101] protocol 88fb is buggy, dev hsr_slave_0 [ 229.115376] protocol 88fb is buggy, dev hsr_slave_1 [ 229.590652] protocol 88fb is buggy, dev hsr_slave_0 [ 229.595755] protocol 88fb is buggy, dev hsr_slave_1 10:14:26 executing program 3: unshare(0x20020000) mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) unlinkat(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x2201000, 0x0) poll(0x0, 0x0, 0x400007f) r0 = accept4$rose(0xffffffffffffffff, &(0x7f00000000c0)=@short={0xb, @dev, @netrom, 0x1, @default}, &(0x7f0000000100)=0x1c, 0x800) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x800000, 0x0) sendfile(r0, r1, 0x0, 0x7) rmdir(&(0x7f0000000000)='./file0\x00') 10:14:26 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="4000000000080500000100000000"], 0xe) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0x2000000000006) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 10:14:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x28, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000440)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x8) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$SIOCX25GDTEFACILITIES(r1, 0x89ea, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0x25}, 0x1}], 0x1c) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x1, 0x0) fchdir(r2) r3 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r3, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffff7) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) read$eventfd(r2, &(0x7f0000000040), 0x8) dup3(r0, r1, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)=0x13) 10:14:26 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='\x02d\x88\xb6\xaaW-/x\x96\xbd\x00', 0x9c, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040)={0x12}, 0x1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f0000000000)) 10:14:26 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x800) ioctl$KDADDIO(r2, 0x4b34, 0x800) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r2, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0xfffffffffffffff9, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x8, 0x2}, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x10, 0x3, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x3f}}, 0x10) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fadvise64(r5, 0x0, 0x6, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000200)=@req={0x0, 0x7, 0x1, 0x6}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=r3, 0x4) munlockall() bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={r1, 0x10, &(0x7f0000000040)={&(0x7f0000000100)=""/227, 0xe3, r3}}, 0x10) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000340)={0x5, &(0x7f0000000300)=[{0x7, 0x0, 0xfc, 0xf6}, {0x7fff, 0x6, 0x6, 0x5}, {0x7, 0x0, 0x3, 0x9f2e}, {0x18, 0x1, 0xff, 0xae3}, {0x1000, 0x3, 0x8, 0x5}]}) 10:14:27 executing program 4: setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xee5a, 0x400000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x1bc, r2, 0x0, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x78, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'irlan0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x400, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2ad}}, {0x14, 0x2, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}]}, @TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f57}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_bridge\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdad1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x400}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4000000}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6c0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1e68}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}]}]}, 0x1bc}}, 0x9edc2dbc40b10d4e) 10:14:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x448701) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000040)) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r3, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80002, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000140)={0x2, @raw_data="c35040bc11baa871b6e9b031968ab81b3ed92a0fafff16f76cfbb2f831de65a1f2deca282efb32b7644be31eb64e22657d957119a893c78a0525b63ac7caa1500e1acfec7060031994bdd4582c35f6499788d3e54542003feb033e2219974d7548e8c347e7c85c3a41f097d3b63d06e7aa2b91089c3718cc0f63fd5be5c81c2e625c7089621587e6bccd3729e51d3f25c26fb1a03f47cd16d8e83a89672c853398e7d3bb26618e37791ca24db54ea083e4cf4e5f2303a5be81b7ecc16b8a0007a67f9d7ae2bfc7c7"}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000080)={0x80000000, "16bbb8a802424795ff3550cc01e7f2f7b9e839f8c7adf8e25360c643e5e5af7f", 0x1, 0x1}) 10:14:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480), 0x10000000000000c3, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x281002) write$smack_current(r1, &(0x7f0000000040)='/dev/dri/card#\x00', 0xf) 10:14:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x7}, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x20000) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x3, 0x24, [], 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000080)=""/36}, &(0x7f0000000180)=0x78) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000100)=""/213, &(0x7f0000000040)=0xd5) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000000200)=0x14) 10:14:27 executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0xfff0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x54) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000380)=ANY=[@ANYBLOB="800000000000000000004080e3a3fa26e71d6deabeba5f8647a5ea2181ccceb185c186f58835db385a39d71c59debf5786f377fad6cdfa98c90506729a178b1dbb62fb44680a08b5bda854687a628fe821a33003721cd854f58a19c196a10857c4914a214e003d4b3888f205713bb44ef38bbc6d0f22462a4a7013ef60867b9803b5f5d186772f37d2aef62f88d255d56cd3146a9fa52be87649fa221aecdef2d70768a90850711cccea899b3675e1d294b4f1048e60baf581ca7c4d7bb30a"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001800)='/dev/vcs\x00', 0x0, 0x0) bind$isdn(r4, &(0x7f0000001840)={0x22, 0x4, 0xa2, 0x2, 0x9}, 0x6) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0x0, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000300)=@isdn, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f00000003c0)}, {0x0}, {&(0x7f0000000480)=""/118, 0x76}], 0x4, &(0x7f0000000540)=""/138, 0x8a}, 0x2000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0xfffffec7) 10:14:27 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x54dad3736d1c2e5b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r1, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') r4 = openat$cgroup_ro(r3, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 10:14:27 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) r3 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x8) r4 = open(&(0x7f0000000100)='./file0\x00', 0x80003, 0x94) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) syz_init_net_socket$llc(0x1a, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet_sctp(r5, &(0x7f0000000800)=[{&(0x7f0000000200)=@in6={0xa, 0x4e24, 0x9, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8000}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000002100)="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", 0x1000}, {&(0x7f0000000240)="b6250015e3eaf4047eb60d2c34adbf4b4e578740fc18a44764268f60b1ee56a401eed56dee3b3ce980abe05a9377ceb0339b26b3d6757bc8ddb855c11d278d806ff2b18bd0ff923651c766042d3f8f3677a83f96b0e77dfdc1e38a0b573b5fdde01edeffa184f17a6b84bc", 0x6b}, {&(0x7f00000002c0)="5bffe0502df6662e822161f3e3b4889775c38f3d54bd9374e7479026f12a97bae23fbb69b5d3621c3e9031bac1f7e8d8fd77d1fb9071c7d8186e49f630d6faa1ca606b02a3b8831371bc603a4ec53de271f7b244a8be3d31941d1820e39d2d16e656adb6de7ea0894c96dc30", 0x6c}, {&(0x7f0000000340)="5943d7e3792056807bc58e3e4a45db595ff65f260b86ff6969283c692bba24f4c246d6bce19ae69a0acd138ca139b938b80b1114508ffc1d8975bce2860d861edbdb7fffdd3f210a1f440714c8ab0b1ddadc28beae48ef98c39f938a4dbc560a784b4ec533cfa1d9fdc5098174e159cd64aa9c8011a3167e4e29d9c5884df28dda77d88711487171ff11f47aed7f93ba772967e65df9409af7fa92cec523e0c0aa81fae9716ba04bde2a48903489a3cc9bb20692d21d59bf21dcea64ea1496f429573ca30efacb8683b978e888", 0xcd}, {&(0x7f0000000500)="98e0dd7d67fe4a349f02370de6e5d240c09d05286d66af5d298634e5d45775d78a8f566e03770c160a22d90933193059773c2851b008f5ba6703f234f844ba633b094a6f19", 0x45}, {&(0x7f0000000580)="22cede273d449310f0fe4b24186a91034e553e7e81321d249fe5e115173ae84272afb10070b18349baf26eb183f0aa4d7bb104966e69dfc03cece20da3af1be4cb4ce3232336805ba40e1fad0f9140cc417c94bb87b9a723e5885cd7254d2df6d168988f883b3242e7cf60c1812787017352a790d2b582a04d26c62f0e5145891647751b094d3181111b2a56bbcbe77cd7e17a3eae1fb7588e5ab59510244216c7a70701e6f5a7cb5a1b22f8445eed5851582db1cbee41d6845fcfe4e3a5abb204807b5b72931f20a476c0fb5c67a0cf251a6dbcca08c53f9bc07e555563ccdddf4be827", 0xe4}, {&(0x7f0000000680)="0d4d4e1f94c2c10b81fd51b300fa5eb0eb3cb7f79206846a11f9f734adf5f02d9361b3db46008bf19cfd9017d458143f34db516a4dc7d1eea4750ab578cd46700096969826bed6781ad78fc7d1e30dde9a3010a024900290339a128e34411a36380413cf5c2efa3097aa5a8b2d69ff90df5203342a340ffaa9f47de5bf75acad6969bb443e710ce837c4e5f539c94174eb4ef8e3b1517d4410762f352e9d59d35e7bcc25a46f2f5c64ce1d5b3ec6146b0c5e3ad9d99eab63aa1b6a6bc7fb052a2fa3dd1fe964b1fd3fdcd0287ce240c30b75f69c339c5adc3b812b1db6ffbe", 0xdf}, {&(0x7f0000003100)="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", 0x1000}], 0x8, 0x0, 0x0, 0x2000c010}], 0x1, 0x4000) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0xd927, 0x7}, {0x6, 0x1ff}, {0x418a, 0x1}, {0xfffa, 0x101}, {0x1aaa, 0x7fff}, {0x2, 0xdd}, {0x30c, 0x3}]}) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000000), 0x4) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000140)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0xd}, 0xffffffff}}}, 0x10) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e24, 0x80, @mcast2, 0x2}}}, 0x84) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={0x0, 0xc7f, 0x3ff, 0x7ff}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000240)={0xe29a, 0x4, 0x8002, 0xdf5, 0x10001, 0x400, 0x101, 0x6, r3}, &(0x7f0000000280)=0x20) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) mount$overlay(0x400000, &(0x7f00000002c0)='./file0/file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r5, @ANYRES32, @ANYRES16, @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYRESHEX=r2, @ANYRESHEX=r7]]) lstat(&(0x7f0000000700)='./file0/file0\x00', &(0x7f0000000740)) 10:14:28 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0x20000) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000000)=0x1) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x54a) 10:14:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r3, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x80}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3f}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x1) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000180)=0x7c) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0xc080, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000380)={0x20, 0x0, 0x0, 0x5213, 0x12, 0x5, 0x7f, 0x8, 0x2, 0x9, 0x100, 0x4}) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x80000, 0x0) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) accept$unix(r5, &(0x7f0000000100), &(0x7f0000000080)=0x6e) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000000)={0x200, 0x4, 0x101}) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:28 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)=0x0) ioprio_set$pid(0x2, r1, 0x7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r2}, 0x18, 0x0) setuid(r2) r3 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000", 0x1e7}], 0x1) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r4, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, 0x0) ioctl$VIDIOC_G_INPUT(r4, 0x80045626, &(0x7f0000000180)) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000140)={0x0, 0x3, 0x10001, 0x7, 'syz1\x00', 0x1}) ioctl$int_in(r3, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r5, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, 0x0) r6 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x7, 0x102000) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x246, @time={0x0, 0x1c9c380}, 0x3f, {0x1, 0x6}, 0x9, 0x3, 0x5}) 10:14:28 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x73) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000100)=@ccm_128={{0x303}, "8b2fda5f06d59713", "a1b62e221464bb05cab406304f7a3083", "66cc7006", "6eb914ce3ad703d6"}, 0x28) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x96, 0x90500) sendmmsg$inet6(r0, &(0x7f00000037c0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 10:14:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/access\x00', 0x2, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) connect$netlink(r2, &(0x7f0000000040)=@unspec, 0xc) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) dup(r3) 10:14:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000200)=0x4) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) getgid() setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000180)) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) getegid() setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x108) getpid() setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{}, {}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 10:14:28 executing program 5: prctl$PR_SET_SECUREBITS(0x1c, 0xf) setresuid(0x0, 0xee01, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) finit_module(r0, &(0x7f0000000040)='/dev/audio\x00', 0x1) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000380)={0x8}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) llistxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/226, 0xe2) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f00000000c0)={0x2, @sliced={0x7, [0xffff, 0x20, 0xfe01, 0x5, 0x1f, 0x7, 0x9, 0xfff, 0x2, 0x8, 0x9, 0xbc, 0x1000, 0x800, 0x6d93, 0x81, 0x8, 0x1, 0x4, 0xf290, 0x1, 0x9eca, 0x15, 0xfffd, 0xd39, 0x4, 0x3, 0x0, 0x9, 0x3745, 0x1, 0x908, 0x8, 0x9, 0x8, 0x2, 0x1, 0x9, 0x20, 0x42e, 0x7, 0x2, 0x5e8, 0x499, 0x7fff, 0x2, 0x0, 0x7fff], 0x6}}) timer_create(0x2, 0x0, &(0x7f0000000080)=0x0) timer_settime(r4, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r4, &(0x7f0000000200)) [ 232.605905] kauditd_printk_skb: 6 callbacks suppressed [ 232.605915] audit: type=1400 audit(1569838468.640:114): avc: denied { module_load } for pid=9547 comm="syz-executor.5" path="/root/syzkaller-testdir198969173/syzkaller.621j64/85/file0" dev="sda1" ino=16860 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=system permissive=1 10:14:28 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8800) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000005c0)={0x0, 0xbf, "c438318b51e1098be8c20fc77372e28ef94a7dcd6adc1534a84fbb604e0308da69bd181266dc3864e7b7ec1f11835a145222ecf83ac58257a89178614d76c2ab739334dd3f554d42e351851d7d1f72b04a08f04f6039a2c1cefebf72a06ba453f4fc0ee19f8b0986982f9e69173baf1d39fe109b394f50aa4adc8092d02471a4abf5397ecab4e71476a4809985a337834f0216351770191e3b9eaedea5bd0a35eb2d9f0ecb67eb0b6a55d97184e51ae2525d12c771e96ddeda0854acefe57d"}, &(0x7f00000006c0)=0xc7) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000540)={r2, 0x6}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000700)={r2, @in={{0x2, 0x4e23, @multicast2}}, 0x7, 0xdd5d}, 0x90) write$P9_RSYMLINK(r1, &(0x7f0000000480)={0x14, 0x11, 0x1, {0x4, 0x0, 0x3}}, 0x14) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r5, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r6, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r6, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000cc0)=ANY=[@ANYRESDEC, @ANYRES16=r4, @ANYBLOB="00022abd7000fcdbdf250300000008000b00", @ANYRES32=0x0, @ANYRES64=r5], 0x5}, 0x1, 0x0, 0x0, 0x20000000}, 0x400488c0) getsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f00000004c0), &(0x7f0000000500)=0x4) fcntl$getownex(r1, 0x10, &(0x7f0000000340)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f00000008c0)={{0xa, 0x1, 0x5, 0x8, 'syz1\x00', 0x5}, 0x2, 0x20000000, 0x6999, r7, 0x9, 0x7, 'syz0\x00', &(0x7f0000000380)=['/dev/sequencer\x00', 'TIPCv2\x00', '/dev/snd/seq\x00', 'fou\x00', '\x00', 'security[posix_acl_access+\x1f]\x00', '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', '/dev/swradio#\x00', 'nodev\x00'], 0x99, [], [0x1f, 0x0, 0x3f, 0x1ff]}) r8 = getpid() getpriority(0x0, r8) r9 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r8, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={r8, r9, 0x0, 0x15, &(0x7f0000000300)='wlan1cgroupvboxnet0-\x00'}, 0x30) waitid(0x2, r8, &(0x7f00000007c0), 0x80ca7c87a733b18, &(0x7f0000000c00)) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000300)) write$FUSE_NOTIFY_INVAL_INODE(r0, 0x0, 0x0) write$selinux_user(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6c69625f743a733005000000000000006e65645f7500"], 0x28) fstat(0xffffffffffffffff, 0x0) r10 = syz_open_dev$sndseq(&(0x7f0000371000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r10, 0xc0a85320, &(0x7f0000029f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10000a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) r11 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r11, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r11, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r11, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r11, 0xc0306201, 0x0) sendmsg$TIPC_NL_NET_SET(r11, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000029}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[]}, 0x1, 0x0, 0x0, 0x40880a1}, 0x8) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, 0x0) openat$selinux_create(0xffffffffffffff9c, 0x0, 0x2, 0x0) 10:14:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x1541a70397331533) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000000)=""/64, &(0x7f0000000040)=0x40) 10:14:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000200)=0x4) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) getgid() setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000180)) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) getegid() setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x108) getpid() setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{}, {}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) [ 232.790788] net_ratelimit: 10 callbacks suppressed [ 232.790793] protocol 88fb is buggy, dev hsr_slave_0 [ 232.800867] protocol 88fb is buggy, dev hsr_slave_1 10:14:28 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x3e9, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000000)=""/172, 0xac, 0x103, &(0x7f0000000100)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 10:14:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/access\x00', 0x2, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) connect$netlink(r2, &(0x7f0000000040)=@unspec, 0xc) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) dup(r3) 10:14:29 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xfffffffffffffffe, 0x0) preadv(r0, &(0x7f0000000480), 0x0, 0x4) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) 10:14:29 executing program 1: socket$kcm(0x2b, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x000Y\b/\xe5I\xdd\xdd/fu7\xc6{\x06\xa2\bW]\x05\x7f\xfa\xc3\xed\xbdA~\xb1\xb0+\x1dw{\x12\xd8p\xf9\xd0s\xc2jP\xdd\xca\x9e\x1f\xe8\xe3\xce\xc7\x05\xf7s\xd6\x19\xadj\x90N\\\xf3\x86\xbb\xa9}\x9feIM\xbb\xb7b\vc\xe1c\xf6~}\x0f\xa9\x92x&T\xe7\xc8o\xaa\x86\xfa\xee\xda`H\x87\v\x04b\xc5\x9f%\xd6N\vR^\x13\x84\xddE\xe9', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x5a, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) write$cgroup_subtree(r0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) fcntl$addseals(r4, 0x409, 0x2) 10:14:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x40f, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)=r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x260080, 0x0) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000240)=""/116) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000100), 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r5, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, 0x0) ioctl$EVIOCGABS3F(r5, 0x8018457f, &(0x7f00000002c0)=""/249) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000022}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r4, 0x1, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x26f0a49c370f96af) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r7 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x260080, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000000100), 0x0) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r9 = socket(0x2, 0x803, 0xff) syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) connect$inet(r9, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) sendfile(r9, r8, 0x0, 0x72439a6b) r10 = socket(0x0, 0x803, 0xff) connect$inet(r10, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) sendfile(r10, 0xffffffffffffffff, 0x0, 0x72439a6b) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f0000000000)={{{@in6, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000100)=0xe8) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r11, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r11, 0x660c, 0x0) socket$key(0xf, 0x3, 0x2) getresgid(&(0x7f0000000700), 0x0, &(0x7f0000001d40)) bind$x25(r6, &(0x7f0000000000)={0x9, @null='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00d'}, 0x12) 10:14:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0x43) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) [ 233.006375] audit: type=1804 audit(1569838469.040:115): pid=9584 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir257850084/syzkaller.PCJrq6/12/memory.events" dev="sda1" ino=16877 res=1 10:14:29 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x1c001) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/wys/net/ilblc_expi\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00;\xb7\x1b\n\xbb\xce|\x9a0\xdab\xb6M\xff\xe5N-b\x92\xc91\x0e\x19\xa8:\xc8IT\xff\xe2\x06\x8e\xa6\bY\xdf%n\x03\x8b\xeaa\xaa\xa5_u\xd1D.\xcc\a0(\xf8\x84\xfb\xe7\f\x89\x98\xb5\x80X>\x8b\xbb\x1f\xe1\xf5\x8e4\x96\xda\xc3b\xf9\xc5\xd1Bv\xaf\xec\xae\x19\xce\xe8\xc4\xde\xe9\xed\x1dk\xff&\xc8]a\x15E', 0x2, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000100)) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 10:14:29 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff08004b00003400000000000c9078acd778391e1414aa0c1906331500000005000fd663c9d9611cc7a5ef5fc325b6ac773a02f3f94f29651d77df672ea210000090787f000001"], 0x0) 10:14:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000701000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f086dd01000005a4024000ffa377fbac1414e0e9", 0x0, 0x100}, 0x28) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) sendto$inet(r1, &(0x7f0000000280)="0f66d4bd86ec44d70193be0c3bd8667dde01651091280cf0e8a50b39b29ee5394b46fc4233650d981a2ff4f31a30ac2024d4d634a21a9edc1df4884ffd176a45ca95ea3b3572133ce2bcb84eb8b9cd57d2fea20cf6822ff971d0051ed012171996bbcb35505710223112981890a496e438a48db59a638292642d38e3b52b20d03bf1f50d98207fb1303bba79b101aa246d1589db8996bd1d70269c57bf3016859bac7802b86f9ac38ef4c0f61318f1315f063a2e157e4e0d6f50b97316", 0xbd, 0x20000400, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) 10:14:29 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/\xdfI7\x89\x7fn_\xe7\x00', 0x7, 0x90500) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) [ 233.162318] audit: type=1804 audit(1569838469.180:116): pid=9598 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir257850084/syzkaller.PCJrq6/12/memory.events" dev="sda1" ino=16877 res=1 [ 233.267365] ================================================================== [ 233.275102] BUG: KASAN: use-after-free in bpf_clone_redirect+0x2de/0x2f0 [ 233.281954] Read of size 8 at addr ffff888092944850 by task syz-executor.1/9611 [ 233.289394] [ 233.291026] CPU: 0 PID: 9611 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 233.297952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.307301] Call Trace: [ 233.309896] dump_stack+0x138/0x197 [ 233.313531] ? bpf_clone_redirect+0x2de/0x2f0 [ 233.318049] print_address_description.cold+0x7c/0x1dc [ 233.323338] ? bpf_clone_redirect+0x2de/0x2f0 [ 233.327836] kasan_report.cold+0xa9/0x2af [ 233.331992] __asan_report_load8_noabort+0x14/0x20 [ 233.336926] bpf_clone_redirect+0x2de/0x2f0 [ 233.341251] ? bpf_prog_test_run_skb+0x157/0x9a0 [ 233.346004] ? SyS_bpf+0x6ad/0x2da8 [ 233.349635] bpf_prog_5dcdee4b6441ca99+0xe1d/0x1000 [ 233.354664] ? trace_hardirqs_on+0x10/0x10 [ 233.358928] ? trace_hardirqs_on+0x10/0x10 [ 233.363173] ? retint_kernel+0x2d/0x2d [ 233.367073] ? trace_hardirqs_on_caller+0x400/0x590 [ 233.372089] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 233.376849] ? check_preemption_disabled+0x3c/0x250 [ 233.381888] ? retint_kernel+0x2d/0x2d [ 233.385794] ? bpf_test_run+0xa8/0x330 [ 233.389856] ? bpf_prog_test_run_skb+0x6c2/0x9a0 [ 233.394617] ? bpf_test_init.isra.0+0xe0/0xe0 [ 233.399113] ? fput+0xd4/0x150 [ 233.402304] ? __bpf_prog_get+0x153/0x1a0 [ 233.406495] ? SyS_bpf+0x6ad/0x2da8 [ 233.410144] ? bpf_test_init.isra.0+0xe0/0xe0 [ 233.414649] ? bpf_prog_get+0x20/0x20 [ 233.418450] ? kasan_check_read+0x11/0x20 [ 233.422603] ? _copy_to_user+0x87/0xd0 [ 233.426495] ? put_timespec64+0xb4/0x100 [ 233.430570] ? nsecs_to_jiffies+0x30/0x30 [ 233.434730] ? bpf_prog_get+0x20/0x20 [ 233.438536] ? do_syscall_64+0x1e8/0x640 [ 233.442623] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 233.447477] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 233.452851] [ 233.454478] Allocated by task 9157: [ 233.458103] save_stack_trace+0x16/0x20 [ 233.462071] save_stack+0x45/0xd0 10:14:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000200)=0x401, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) r2 = socket$packet(0x11, 0x2, 0x300) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000140)={'veth1_to_bridge\x00', &(0x7f0000000000)=ANY=[@ANYRES16=r5]}) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f00000001c0)={0x1, 0x8, 0x1}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000006c80)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="f5", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xf83c, 0x2, 0x0, 0x27) r9 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r9, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r9, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r9, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}}}}, 0x38) ioctl$BINDER_WRITE_READ(r9, 0xc0306201, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r9, 0x894b, &(0x7f0000000080)) r10 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r10, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r10, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r10, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x3, {0xa, 0x4e22, 0x0, @mcast1}}}, 0x38) [ 233.465519] kasan_kmalloc+0xce/0xf0 [ 233.469233] kasan_slab_alloc+0xf/0x20 [ 233.473120] kmem_cache_alloc_node+0x144/0x780 [ 233.477693] __alloc_skb+0x9c/0x500 [ 233.481423] rtmsg_ifinfo_build_skb+0x72/0x140 [ 233.486007] rtmsg_ifinfo_event.part.0+0x35/0xc0 [ 233.490751] rtnetlink_event+0xf4/0x120 [ 233.490761] notifier_call_chain+0x111/0x1b0 [ 233.490769] raw_notifier_call_chain+0x2e/0x40 [ 233.490778] call_netdevice_notifiers_info+0x56/0x70 [ 233.490786] dev_set_mac_address+0x1d1/0x2b0 [ 233.490796] bond_enslave+0x952/0x4d00 [ 233.490802] do_set_master+0x19f/0x200 [ 233.490810] do_setlink+0x99f/0x2d50 [ 233.520971] rtnl_newlink+0x11a7/0x1700 [ 233.520980] rtnetlink_rcv_msg+0x3eb/0xb70 [ 233.520990] netlink_rcv_skb+0x14f/0x3c0 [ 233.520997] rtnetlink_rcv+0x1d/0x30 [ 233.521005] netlink_unicast+0x45d/0x640 [ 233.521012] netlink_sendmsg+0x7c4/0xc60 [ 233.521021] sock_sendmsg+0xce/0x110 [ 233.528687] SYSC_sendto+0x206/0x310 [ 233.528695] SyS_sendto+0x40/0x50 [ 233.528705] do_syscall_64+0x1e8/0x640 [ 233.528716] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 233.528720] [ 233.528724] Freed by task 9157: [ 233.528734] save_stack_trace+0x16/0x20 [ 233.559617] save_stack+0x45/0xd0 [ 233.559628] kasan_slab_free+0x75/0xc0 [ 233.573565] kmem_cache_free+0x83/0x2b0 [ 233.573574] kfree_skbmem+0xac/0x120 [ 233.573583] consume_skb+0xb7/0x340 [ 233.573592] netlink_broadcast_filtered+0x2ae/0x9f0 [ 233.573602] nlmsg_notify+0x7c/0x190 [ 233.604833] rtmsg_ifinfo_event.part.0+0xa1/0xc0 [ 233.609577] rtnetlink_event+0xf4/0x120 [ 233.613528] notifier_call_chain+0x111/0x1b0 [ 233.617913] raw_notifier_call_chain+0x2e/0x40 [ 233.622476] call_netdevice_notifiers_info+0x56/0x70 [ 233.627574] dev_set_mac_address+0x1d1/0x2b0 [ 233.631982] bond_enslave+0x952/0x4d00 [ 233.635856] do_set_master+0x19f/0x200 [ 233.639729] do_setlink+0x99f/0x2d50 [ 233.643502] rtnl_newlink+0x11a7/0x1700 [ 233.647471] rtnetlink_rcv_msg+0x3eb/0xb70 [ 233.651695] netlink_rcv_skb+0x14f/0x3c0 [ 233.655737] rtnetlink_rcv+0x1d/0x30 [ 233.659430] netlink_unicast+0x45d/0x640 [ 233.663471] netlink_sendmsg+0x7c4/0xc60 [ 233.667575] sock_sendmsg+0xce/0x110 [ 233.671267] SYSC_sendto+0x206/0x310 [ 233.674967] SyS_sendto+0x40/0x50 [ 233.678399] do_syscall_64+0x1e8/0x640 [ 233.682301] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 233.687468] [ 233.689077] The buggy address belongs to the object at ffff8880929447c0 [ 233.689077] which belongs to the cache skbuff_head_cache of size 232 [ 233.702232] The buggy address is located 144 bytes inside of [ 233.702232] 232-byte region [ffff8880929447c0, ffff8880929448a8) [ 233.714083] The buggy address belongs to the page: [ 233.718991] page:ffffea00024a5100 count:1 mapcount:0 mapping:ffff888092944040 index:0x0 [ 233.727119] flags: 0x1fffc0000000100(slab) [ 233.731358] raw: 01fffc0000000100 ffff888092944040 0000000000000000 000000010000000c [ 233.739221] raw: ffffea0001d87d60 ffffea00024cf8e0 ffff88821b75f3c0 0000000000000000 [ 233.747082] page dumped because: kasan: bad access detected [ 233.752794] [ 233.754444] Memory state around the buggy address: [ 233.759364] ffff888092944700: fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc [ 233.766704] ffff888092944780: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 233.774065] >ffff888092944800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 233.781404] ^ [ 233.787360] ffff888092944880: fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc [ 233.794698] ffff888092944900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 233.802034] ================================================================== [ 233.809373] Disabling lock debugging due to kernel taint [ 233.817185] Kernel panic - not syncing: panic_on_warn set ... [ 233.817185] [ 233.820086] protocol 88fb is buggy, dev hsr_slave_0 [ 233.824656] CPU: 0 PID: 9611 Comm: syz-executor.1 Tainted: G B 4.14.146 #0 [ 233.829692] protocol 88fb is buggy, dev hsr_slave_1 [ 233.837771] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.837775] Call Trace: [ 233.837790] dump_stack+0x138/0x197 [ 233.837803] ? bpf_clone_redirect+0x2de/0x2f0 [ 233.843302] protocol 88fb is buggy, dev hsr_slave_0 [ 233.852142] panic+0x1f2/0x426 [ 233.852152] ? add_taint.cold+0x16/0x16 [ 233.854746] protocol 88fb is buggy, dev hsr_slave_1 [ 233.858332] kasan_end_report+0x47/0x4f [ 233.883884] kasan_report.cold+0x130/0x2af [ 233.888100] __asan_report_load8_noabort+0x14/0x20 [ 233.893026] bpf_clone_redirect+0x2de/0x2f0 [ 233.897328] ? bpf_prog_test_run_skb+0x157/0x9a0 [ 233.902074] ? SyS_bpf+0x6ad/0x2da8 [ 233.905682] bpf_prog_5dcdee4b6441ca99+0xe1d/0x1000 [ 233.910682] ? trace_hardirqs_on+0x10/0x10 [ 233.914898] ? trace_hardirqs_on+0x10/0x10 [ 233.919114] ? retint_kernel+0x2d/0x2d [ 233.922982] ? trace_hardirqs_on_caller+0x400/0x590 [ 233.927979] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 233.932716] ? check_preemption_disabled+0x3c/0x250 [ 233.937711] ? retint_kernel+0x2d/0x2d [ 233.941583] ? bpf_test_run+0xa8/0x330 [ 233.945458] ? bpf_prog_test_run_skb+0x6c2/0x9a0 [ 233.950194] ? bpf_test_init.isra.0+0xe0/0xe0 [ 233.954668] ? fput+0xd4/0x150 [ 233.957842] ? __bpf_prog_get+0x153/0x1a0 [ 233.961972] ? SyS_bpf+0x6ad/0x2da8 [ 233.965580] ? bpf_test_init.isra.0+0xe0/0xe0 [ 233.970053] ? bpf_prog_get+0x20/0x20 [ 233.973829] ? kasan_check_read+0x11/0x20 [ 233.977954] ? _copy_to_user+0x87/0xd0 [ 233.981819] ? put_timespec64+0xb4/0x100 [ 233.985857] ? nsecs_to_jiffies+0x30/0x30 [ 233.989986] ? bpf_prog_get+0x20/0x20 [ 233.993781] ? do_syscall_64+0x1e8/0x640 [ 233.997820] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 234.002644] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 234.009474] Kernel Offset: disabled [ 234.013102] Rebooting in 86400 seconds..