Warning: Permanently added '10.128.0.206' (ECDSA) to the list of known hosts. 2019/12/29 11:09:02 fuzzer started [ 50.359540] audit: type=1400 audit(1577617742.815:36): avc: denied { map } for pid=7664 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/12/29 11:09:04 dialing manager at 10.128.0.105:43239 2019/12/29 11:09:04 syscalls: 2673 2019/12/29 11:09:04 code coverage: enabled 2019/12/29 11:09:04 comparison tracing: enabled 2019/12/29 11:09:04 extra coverage: extra coverage is not supported by the kernel 2019/12/29 11:09:04 setuid sandbox: enabled 2019/12/29 11:09:04 namespace sandbox: enabled 2019/12/29 11:09:04 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/29 11:09:04 fault injection: enabled 2019/12/29 11:09:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/29 11:09:04 net packet injection: enabled 2019/12/29 11:09:04 net device setup: enabled 2019/12/29 11:09:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/29 11:09:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 11:12:37 executing program 0: socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e22, @rand_addr=0x80000001}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x7}]}}}], 0x18, 0x5}, 0x0) [ 265.273343] audit: type=1400 audit(1577617957.735:37): avc: denied { map } for pid=7681 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=17095 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 265.368015] IPVS: ftp: loaded support on port[0] = 21 11:12:37 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0xaaaaaaaaaaaab39, &(0x7f00000001c0)=[{&(0x7f0000000000)="f300b7521084", 0x6}], 0x820, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000200)={'syz0', "1309c9ab471d26c805bd6dc604faf4cc498713ed4c1d8f1dfbc62648e448cd83a8db8d2f327a06d09f7310260076a350de6f51c94a5b46a4878f5ce9c2dc4df34ef67ffca3f8436666a9ac44a32c9753c2629f355a1223fa96342c6809a8fcc15e47b31a58e974da1c60971a0953d4c664cdd7c58465d4ccc414e57ad541a5c9c04f4c733c061c759129eb22f59e712a7ffc1f49b84e2974fad53278f0b2f9b3bbc2f45a075337f8b78f5794fcfc059304b206a931a2154842582c41c09446ece7eec3b63882"}, 0xca) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 265.473779] chnl_net:caif_netlink_parms(): no params data found [ 265.527552] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.534795] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.542480] device bridge_slave_0 entered promiscuous mode [ 265.550935] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.557349] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.566440] device bridge_slave_1 entered promiscuous mode [ 265.589090] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 265.599126] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 265.623251] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 265.631344] team0: Port device team_slave_0 added [ 265.637333] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 265.646031] team0: Port device team_slave_1 added [ 265.661902] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 265.670765] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 11:12:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003d00)={0x0, 0x0, 0x0}, 0xfd00) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) syz_open_dev$video(0x0, 0x844b, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) accept4$inet(0xffffffffffffffff, &(0x7f0000000540)={0x2, 0x0, @broadcast}, &(0x7f0000000580)=0x10, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000040)={0x3, 0x2006, 0x2, [], 0x0}) [ 265.733165] device hsr_slave_0 entered promiscuous mode [ 265.771403] device hsr_slave_1 entered promiscuous mode [ 265.832183] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 265.848779] IPVS: ftp: loaded support on port[0] = 21 [ 265.850392] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 265.899196] IPVS: ftp: loaded support on port[0] = 21 [ 265.911368] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.917859] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.925115] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.931588] bridge0: port 1(bridge_slave_0) entered forwarding state 11:12:38 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6c000000}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10}]}, 0x30}}, 0x0) [ 266.079065] chnl_net:caif_netlink_parms(): no params data found [ 266.103121] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 266.109226] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.174316] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 266.231672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.251829] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.272493] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.279965] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 266.304908] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 266.312954] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.320592] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.326943] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.343238] device bridge_slave_0 entered promiscuous mode 11:12:38 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 266.350313] chnl_net:caif_netlink_parms(): no params data found [ 266.381780] IPVS: ftp: loaded support on port[0] = 21 [ 266.385066] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.403166] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.411884] device bridge_slave_1 entered promiscuous mode [ 266.443460] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.463722] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.470136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.477304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.488084] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.494495] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.555791] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.564641] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.576258] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 11:12:39 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) [ 266.606034] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 266.624711] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 266.633490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.642175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.664698] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 266.667478] IPVS: ftp: loaded support on port[0] = 21 [ 266.687164] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 266.702270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.709929] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.738627] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 266.746643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.773844] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.781172] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.788484] device bridge_slave_0 entered promiscuous mode [ 266.797463] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.803936] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.811511] device bridge_slave_1 entered promiscuous mode [ 266.831868] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 266.839217] team0: Port device team_slave_0 added [ 266.846890] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 266.854673] team0: Port device team_slave_1 added [ 266.872928] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 266.886258] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 266.894012] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 266.897258] IPVS: ftp: loaded support on port[0] = 21 [ 266.901944] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 266.917338] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 266.982977] device hsr_slave_0 entered promiscuous mode [ 267.020729] device hsr_slave_1 entered promiscuous mode [ 267.072712] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 267.084360] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 267.093816] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 267.112179] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 267.119350] team0: Port device team_slave_0 added [ 267.125720] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.135389] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.162888] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 267.172004] team0: Port device team_slave_1 added [ 267.195021] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 267.201721] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 267.209257] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 267.265216] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.301931] device hsr_slave_0 entered promiscuous mode [ 267.360443] device hsr_slave_1 entered promiscuous mode [ 267.443700] audit: type=1400 audit(1577617959.905:38): avc: denied { associate } for pid=7682 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 267.475479] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 267.486700] chnl_net:caif_netlink_parms(): no params data found [ 267.520658] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 267.556792] chnl_net:caif_netlink_parms(): no params data found 11:12:40 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x2}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 267.637358] chnl_net:caif_netlink_parms(): no params data found [ 267.668050] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 267.712005] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.718490] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.726225] device bridge_slave_0 entered promiscuous mode [ 267.736254] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.744463] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.754478] device bridge_slave_1 entered promiscuous mode [ 267.770804] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.777156] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.785719] device bridge_slave_0 entered promiscuous mode 11:12:40 executing program 0: r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x60, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0xb], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast2}}}}]}]}, 0x60}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x4f48b, 0x0, 0x0, 'queue0\x00\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe7\x02\x00'}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 267.828815] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.840256] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.847619] device bridge_slave_1 entered promiscuous mode [ 267.886306] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 267.897135] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.903739] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.912347] device bridge_slave_0 entered promiscuous mode [ 267.919395] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.926432] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.939933] device bridge_slave_1 entered promiscuous mode [ 267.958602] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.981280] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 268.002035] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 268.021410] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 11:12:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x200}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @loopback}}) [ 268.029360] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 268.049576] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 268.059514] team0: Port device team_slave_0 added [ 268.068651] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 268.105339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.115146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.124566] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 268.134678] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 268.143864] team0: Port device team_slave_1 added [ 268.156117] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 268.164250] team0: Port device team_slave_0 added [ 268.171281] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 268.185317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.191657] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 11:12:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000180)={0x60, 0x7fffffffffffffff, 0x0, {{0x0, 0x5, 0x0, 0x2, 0x401, 0x3, 0x0, 0x3}}}, 0x60) [ 268.201499] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 268.207564] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.225265] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 268.233496] team0: Port device team_slave_1 added [ 268.238879] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 268.268428] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 268.287153] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 268.296589] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 268.304812] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 11:12:40 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x3}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 268.320765] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 268.328255] team0: Port device team_slave_0 added [ 268.369189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.377080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.385256] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.391646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.398883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.408447] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 268.472072] device hsr_slave_0 entered promiscuous mode [ 268.510395] device hsr_slave_1 entered promiscuous mode [ 268.551001] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 268.558224] team0: Port device team_slave_1 added [ 268.564880] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 268.582430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 11:12:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000008c80)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000440)={0x1d, r3}, 0x10) dup3(r0, r1, 0x0) [ 268.596226] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.604041] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.610549] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.632316] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 268.641611] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 268.647961] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 268.652582] audit: type=1400 audit(1577617961.105:39): avc: denied { create } for pid=7728 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 268.723066] device hsr_slave_0 entered promiscuous mode [ 268.770317] device hsr_slave_1 entered promiscuous mode [ 268.811420] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 268.819050] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 268.826056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.833962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.840960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.856020] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 268.866897] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.873329] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 268.886792] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 268.899686] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 268.915196] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 268.924670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.932678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.941414] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.947741] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.954929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.965491] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 269.013072] device hsr_slave_0 entered promiscuous mode [ 269.040344] device hsr_slave_1 entered promiscuous mode [ 269.082356] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 269.092492] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 269.109104] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 269.116533] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.123954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.132999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.140700] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.147028] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.154275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.162798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.170733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.178386] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.186985] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.195447] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 269.203459] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 269.216817] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 11:12:41 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x18000, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000005500)=[{{&(0x7f0000000400)=@caif=@rfm, 0x80, &(0x7f00000005c0), 0x3, &(0x7f0000000680)=""/98, 0x62}}, {{&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000a40)=""/224, 0xe0}, {&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000000700)=""/26, 0x1a}], 0x3, &(0x7f0000001b40)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000002b40)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000004100)=[{&(0x7f0000002bc0)=""/173, 0xad}, {&(0x7f0000002c80)=""/97, 0x61}, {&(0x7f0000002d00)=""/190, 0xbe}, {&(0x7f0000002ec0)=""/4096, 0x1000}, {&(0x7f0000003ec0)=""/39, 0x27}, {&(0x7f0000003f00)=""/219, 0xdb}, {&(0x7f0000004000)=""/49, 0x31}, {&(0x7f0000004040)=""/154, 0x9a}], 0x8, &(0x7f00000041c0)=""/4096, 0x1000}, 0x4f02d63}, {{&(0x7f00000051c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x80, &(0x7f0000005440)=[{&(0x7f0000005600)=""/78, 0x62}, {&(0x7f00000052c0)}, {&(0x7f0000005300)=""/188, 0xbc}, {&(0x7f00000053c0)=""/70, 0x46}], 0x4, &(0x7f0000005480)=""/122, 0x6b}, 0x10000}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x2a) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000005280)) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r5) keyctl$search(0xa, r5, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, r6) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r8 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r7) keyctl$search(0xa, r7, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, r8) keyctl$instantiate(0xc, r6, &(0x7f0000000580)=ANY=[@ANYBLOB="6c6f64db93b92bd85274497365723a626465762b28203030303030303030303030303030303030303032206436007ad655751eb00fa74a"], 0x31, r8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) splice(r1, &(0x7f0000000340), r9, &(0x7f0000000600)=0x401, 0x0, 0x8) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') sendto$x25(r10, &(0x7f00000004c0)="c10b7721d4c6ab44690bb2c300693d5891c199a7673ae52cd7661f5fd81d7395f6353b46da42b39d87d68a1020fddd278732f611115dfeff32cfd3874646af328288adab6f711b9ced504f6ef72b8718b59cce2fd3ab3029d29979248d52f484cbfa524add792b4663", 0x69, 0x30010895, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) r11 = creat(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) lsetxattr$smack_xattr_label(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='security.SMACK64MMAP\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB="006ceba9ab000001ff030000f32babd1ffffffff37d52f000000451045d9603168eb4dede8f1000082659e6bbbd23c3197cdcd38f602c3f292502c82884002bf51a332905c1229019d92bc576c62ef3afcbab6fc1b6192d3c5367bc93bf9d0593c4d411bf318bddaa19bf7840673e7595ded2c0e7f0000005f3d7bb8a10065f8b328fd5c1a2b029b7faa8b15b406ed589f23e243058ba8b1818bf5cf0d4b1ae1321633e1114346492ad7bc2fb89b01a5993117a990d85ba9e328d0e05d40187bcc291bc9524af82b833ec3189a9e959a16f75e9110254fc514963fa0733e6c24b5ba61da2006bad1987dd1edb8f38fd351de9b8252e353"], 0x1, 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000080)={0x3}) ioctl$KVM_SIGNAL_MSI(r11, 0x4020aea5, &(0x7f0000000740)={0x0, 0x0, 0x9, 0x0, 0xfffff000}) r12 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x80, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000240), 0x8}, 0x20002200b, 0x5, 0x0, 0x5}, 0x0, 0x4000009, r12, 0x2) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) [ 269.235709] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 269.254880] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 269.262684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.271565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.279666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.302970] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 269.315032] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 269.324293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.332327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.339728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.356369] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 269.365058] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 269.373041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.390923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.409875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.448524] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 269.473195] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.484897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.494181] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.507813] hrtimer: interrupt took 42816 ns [ 269.568882] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.585467] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 269.596697] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 269.615378] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 269.626637] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.653240] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 269.685724] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.692993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.699879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.707145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.714813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.726777] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 269.740781] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 269.749594] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 269.762514] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 269.768559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.776670] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 269.785828] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 269.793221] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 269.803466] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 269.812794] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 269.818952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.826521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.834259] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.841162] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.847838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.856495] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.864143] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.870532] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.877308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.885582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.893265] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.899642] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.913086] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.923500] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 269.934687] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 269.942352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.949395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.957678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.966011] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 269.980612] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 269.994903] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 270.020159] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 270.026288] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.048228] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.061145] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.067946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.081453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.099026] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 270.110920] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.121287] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 270.138529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.147095] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.155671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.164421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.172564] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.178952] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.188380] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2323 sclass=netlink_route_socket pig=7745 comm=syz-executor.1 [ 270.189103] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 270.240865] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 270.276403] audit: type=1400 audit(1577617962.735:40): avc: denied { map_create } for pid=7747 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 270.310694] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 270.339477] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.347421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.363051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.371372] audit: type=1400 audit(1577617962.825:41): avc: denied { map_read map_write } for pid=7747 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 270.401117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.416935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.448446] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.472039] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.478434] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.511056] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 270.527136] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 270.537703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.549091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.557650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.565593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.575219] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 270.584423] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 270.591235] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.611727] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.618260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.629731] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 270.643744] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 270.650948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.666686] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 270.678206] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 270.687604] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 270.697211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.705314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.713243] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.720931] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.729177] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 270.739815] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 270.747329] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.762312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.769134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.778466] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.787469] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.798020] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 270.808490] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 270.820671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.837305] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.845982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.854531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.862728] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.869122] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.879186] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 270.892621] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 270.900929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.915890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.933093] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2323 sclass=netlink_route_socket pig=7749 comm=syz-executor.1 [ 270.950668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.964874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.973696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.981811] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.988205] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.009596] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 11:12:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000180)={0x60, 0x7fffffffffffffff, 0x3, {{0x1, 0x5, 0x0, 0x2, 0x401, 0x3, 0x80, 0x3}}}, 0x60) 11:12:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x8202, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val={0xf0b8135b27d90c77, 0x0, 0x0, 0x0, 0x1f}, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x2}, @icmp=@redirect={0x5, 0x0, 0x0, @remote, {0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2, {[@ra={0x94, 0x6}]}}}}}, 0x42) [ 271.041966] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 271.054503] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 271.061971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.069929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.078756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.105373] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 271.115340] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 271.123141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.134231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.157979] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 271.165947] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 271.220545] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 271.241419] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 271.259682] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 271.266991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.275164] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.294427] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 271.304507] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 271.313116] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 271.324252] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.331410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.339879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.348244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.356259] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.363995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.371533] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.382324] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 271.393553] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.404561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.414298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.429946] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 271.470356] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 271.490996] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 271.497055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.544837] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 271.561140] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 271.568426] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.575942] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.587798] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.683168] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 271.895855] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.904587] bridge0: port 1(bridge_slave_0) entered disabled state 11:12:44 executing program 3: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000e00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xba\xa2!\xee\xb0\xc1\xd0\xabI\xc0\b0\xd7\xee\x95s3\xc1\xfbB\xf3\xbd\x80\xe5\xd6\xaa\xb39.v\xbfi\x9e\x9e.\xbd\x95 7G\xc9\x96\xfa \xb5{\xbe\x9b\r\x17\xff\xd1\a\x92\xd7 \x95\xc5\xa1\xb2D\x86\x83 3`HP\xb3\xeed\x1a\bA\xb0)\aE\x17\x90v\xb2RT|s7\xe5\xa1\x82\xa2\xa4hR\xa8A\x10AW\x8e\xa7;\"7\xf1\x89\xa5\xa2\x93b]\x12\x04\xae1\xc6\xe5\bnd\b\xe2\xdb\xf0\x9b\xf9\xc3\xa7+\x1c\xf9b\xc1\xc9\xecR\xda(?\xd2\x0e\xef\x8f$5q&|\x1b$V\x9e\xe0\xe9\xbb\xff^\x03\x8e\xbb\x7f\x9dk\xcd\xb7\xf4/\x00\xa5h\xd8\x80\xec\xd2\xfa\x05\xe8\x9cz?-\x91\xaf4\x87\xb0\xb8.\xce\xd5\x12(sf\xe4%}\x8e\x9f\x8f\xa6\xe1od\x06\xcf\xa3\xdfKb\x88WY}\x1cY\x91,m}2\xee\x17\xc0\xa3O,E\x1cX\x11^J#\x82\x0fN\x13\x91V\xa7') r2 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x2, 0x0, 0x0, 0x20, 0x7}, 0x20) write$FUSE_ATTR(r1, 0x0, 0x0) read$usbfs(r1, &(0x7f0000000040)=""/214, 0xd6) unshare(0x2a000400) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) dup(r3) r4 = socket$inet6(0xa, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000780)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e24, @local}, 0x4, 0x4}}, 0x80, &(0x7f0000000cc0)}, 0x42010) clone(0x20002104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000000640)='%\xd3\x99\an\x99\x1a.~\xb9\xb3\xa3\xc1\x1c\xcb\x97\x9ca\xd7i\xc2\x9c4\xb0/\'\xb7*\xcb_\xfb\xdd\x04t\x19\xd6G\xbc/\x8a\xed\xfb\x1f\xc1\xef\xdd{\xb87F\xed\x7f\xf1\xe748\x8b\xa1\x13=E\x03\x84i\xf1W\f\\G\xf11\xb6\xf5\xaf\xb9\xd2\xbf*\xc1-\xee\x98\xb6vi\xa8\xc8\xdd\xbdm\x94\f\xd0\xa6\x9f\xda]`\xfd|\xe5\xa4\xc5\';\xeckO\xa0\x82P\xfb(-\xaa\xa1\x9f\xb3p\xc2A\xc9\xb1\xc3\x1f\xb5|\xb6\xe6\xab\x85\xfcv,@\f~S\x8a\"\x12\xeeh\xb1\xbf;\xd9\x1a\x19\x8e\xc6\xe9\xd7^=\x81RH\xae\v\\\xa2\xd3*\xd8\xd0&\x91\x9a\x16\x19\xc7\v\xb2!Vv\xca\xdaW\x89\xbfC!&8\xe2\xb9\x94\xa3\xc7\xe5\xb9\x82\xd7V\xc2\xc5\"\xc2\x05\xf8\xe8P\xbc\b\xc8H\x0f\xc2v\xd9\xa0') r6 = socket$inet6(0xa, 0x202000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000f68000)={@dev, 0x800, 0x0, 0xff, 0x8001}, 0x20) socket$key(0xf, 0x3, 0x2) fstat(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d8568130009000800000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x5006e7f9d68a6c09, 0x0) fstat(r8, &(0x7f0000000500)) write$FUSE_ATTR(r8, 0x0, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) accept4(r9, 0x0, &(0x7f0000000180), 0x1000) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f000005efff)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create(0x400000000000ff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r10, &(0x7f0000f6bff4)) epoll_ctl$EPOLL_CTL_DEL(r11, 0x2, 0xffffffffffffffff) setsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@remote, @in6=@local, 0x4e20, 0xf7cc, 0x4e23, 0x8, 0x2, 0x0, 0x50, 0x0, 0x0, r7}, {0x101, 0x7, 0x7, 0xfff, 0x5, 0x7f, 0x8, 0x80}, {0x9, 0x22e05551, 0x1b6, 0x100000000}, 0x80000001, 0x6e6bb9, 0x0, 0x0, 0x1, 0x2}, {{@in6=@mcast1, 0x4d2, 0x3c}, 0x2, @in=@remote, 0x3505, 0x1, 0x2, 0x2, 0x7ff, 0x8001, 0x6}}, 0xe8) write$FUSE_ATTR(r5, 0x0, 0x0) 11:12:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, &(0x7f00000000c0)={0x0, &(0x7f0000000200)="f94bc36cab57d89d7c91c0b50bc8f22223434730496924a06d5b493180ac3af67420bab8459fb6db5ff4035371c1145cd7f38a0b2de7489b9c2843f1cfc88f2c47327f72252aa8d99431aa4cd7d5326339dee818ad44e0cb13bb4c48118a6754c3439b4f508988a1a9ed18b93e1d0a1525"}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x3, 0x0, 0x1c0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, 0xe8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 272.305305] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 272.322215] syz-executor.3 (7771) used greatest stack depth: 22592 bytes left 11:12:44 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @multicast1, 0x0, 0x0, 'sh\x00\x00!_>\xae\x984*\xf1\x04\x00'}, 0x2c) 11:12:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\b\xea:\x00\xa1\a\xfc', @ifru_flags=0xc}) 11:12:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 11:12:44 executing program 4: shutdown(0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, '/h\x00'}}]}) [ 272.345196] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:12:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66cf53070000053c07bc1976003639b19a6fa9d12f0400000000ae47d1a497bad4c486295177b59bbd554708b66abeb4b0bd780e20bb6bb0d8bd3741e8c386c03cabeff7019de852b65aa70966175aafd55b79e34a6dc351aa4836643a75d6e28d09fac3846bbcd2f66e01de76094333590d6a5a9015812a99ae7e06", 0x7c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 272.421268] gfs2: fsid=_h: Trying to join cluster "lock_nolock", "_h" [ 272.428004] gfs2: fsid=_h: Now mounting FS... 11:12:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, 0x0, &(0x7f0000000200)) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000240)=@urb_type_iso={0x0, {0x2}, 0xffffffff, 0x20, &(0x7f00000000c0)="0cf7b894cb2ef96c22d43f9c6fbdf1d843599b674db980c256fe9e9d0e17a12eba88e712fbd3a7d4b45ddd4f7c5418480d64278aada3678b3685e199fd3d78fe3dc3dc66fedc80608cb4ec1a374708f294e2cee7ff0a55ccec1378f674", 0x5d, 0xe390, 0x1, 0xb, 0xffff, 0x8, 0x0, [{0x7, 0xa9b0, 0x2}, {0x7, 0x4, 0x10001}, {0x4, 0xff, 0x1fc}, {0x8, 0x5, 0x1f}, {0x6e36, 0x3, 0x7}, {0x83a, 0x1, 0x4}, {0x8, 0x1000}, {0x1c0, 0x7, 0x9}, {0xeef, 0x6, 0x7}, {0x81, 0x800, 0x7}, {0x6, 0x6, 0x61d}]}) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) [ 272.516878] gfs2: not a GFS2 filesystem [ 272.535800] gfs2: fsid=_h: can't read superblock 11:12:45 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000007961e62273faa6884c44825cc4f142133d4a1cac53819fda"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f04f031fffffe100004000638477fbac141412e0004301c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) [ 272.581827] gfs2: fsid=_h: can't read superblock: -22 11:12:45 executing program 2: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x302, &(0x7f0000000100)={&(0x7f00000004c0)={0x1c, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc, @ipv4}]}, 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) [ 272.680476] audit: type=1400 audit(1577617965.135:42): avc: denied { prog_load } for pid=7816 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 11:12:45 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000100)=0x50d060000) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="53000000c659ca827737f400000302000000170810000000000500200000000000004000bfd0f959d191b39c66ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61cc12d2b14424af8c63ab6fd1845b0c90c78bf805", 0x58}], 0x1) [ 272.726097] audit: type=1400 audit(1577617965.185:43): avc: denied { prog_run } for pid=7816 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 11:12:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, '/h\x00'}}]}) [ 272.850155] audit: type=1400 audit(1577617965.305:44): avc: denied { write } for pid=7824 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 11:12:45 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x2000d200) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x2000d200) 11:12:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)) [ 272.982347] gfs2: fsid=_h: Trying to join cluster "lock_nolock", "_h" [ 273.024094] gfs2: fsid=_h: Now mounting FS... [ 273.029199] gfs2: not a GFS2 filesystem [ 273.047010] gfs2: fsid=_h: can't read superblock [ 273.061894] gfs2: fsid=_h: can't read superblock: -22 11:12:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, &(0x7f00000000c0)={0x0, &(0x7f0000000200)="f94bc36cab57d89d7c91c0b50bc8f22223434730496924a06d5b493180ac3af67420bab8459fb6db5ff4035371c1145cd7f38a0b2de7489b9c2843f1cfc88f2c47327f72252aa8d99431aa4cd7d5326339dee818ad44e0cb13bb4c48118a6754c3439b4f508988a1a9ed18b93e1d0a1525"}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty}, {0x0, 0x6}}, {{@in=@local}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}, 0xe8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:12:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b7020000f7ffffffbca70000000000002402000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe6d640500000000006604000000ffffffd6040000ffffff80b7040000100000206a0a00fe00000000850000004f000000b7000000000000009500000000000000304e7041abe7490f50073ff89c784393a22aae459441ffe29d904351d5d9febc7307535553c7813dd06fa6eb75112935e7f99d93323717ba79ebe11a6ed939d7b810c6a1672679b388c5f54aa547b951346108367693b695d1d6c7080069a220130698c7ec824fc2877a4d4cbddd72ce2dffcc336c6db028f580f41a8b65913275ef3513b096c703cc03ed95cd2d6d9e2bac4b8d796c53bbf8452a6a07dcbaf70215cee42c1ca90ca48f13800a90c628dc165db1f332ca308009396fc3e991c48d105e59d993c7f63fa63676e2b8b19bea38fb1925d848a56be90f6a3ab241a13b317da0360fcd5ad91cc494e9a49279c64672ef26400fd7d167258382c584be40df7f520a67af23c61153e962f354767e0c328de8f236f4cf24afd1cb075870b719d61449b6a8551fb6ed2a142633f55aa8892f1ba04546274fd88d64e026c6bb784aa29ffbbbf2b94927ea854efce8de454b9a2b57db0c515d2b259ff7256a6f2b8c8f9eb9ad1bcc8a6cc6d4ed0eecc80d19b1de681ba764cc5f91daddd22d26faaf1a2392a20235768c33c2a34d47b5226003b6efa1e52dd1eaa0342e133b5eab0d4248471a09a537ff9e6b040dba37d633e3a0b2ae1267"], &(0x7f0000000080)='\xc2\x06}\xd6D\xae9\x14\xe5\x1aA\x8bl\x1d\'\xa7\xae\x98)N\xc4\xdav8\xbe\xf6\x1a \xad\xd8\xcc+\xec\x01g\x7f\x9c-=3', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x71}, 0x48) 11:12:45 executing program 2: 11:12:45 executing program 0: 11:12:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66cf53070000053c07bc1976003639b19a6fa9d12f0400000000ae47d1a497bad4c486295177b59bbd554708b66abeb4b0bd780e20bb6bb0d8bd3741e8c386c03cabeff7019de852b65aa70966175aafd55b79e34a6dc351aa4836643a75d6e28d09fac3846bbcd2f66e01de76094333590d6a5a9015812a99ae7e06", 0x7c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:12:47 executing program 4: 11:12:47 executing program 0: 11:12:47 executing program 3: 11:12:47 executing program 1: 11:12:47 executing program 2: 11:12:48 executing program 3: 11:12:48 executing program 4: 11:12:48 executing program 1: 11:12:48 executing program 2: 11:12:48 executing program 0: 11:12:48 executing program 4: 11:12:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66cf53070000053c07bc1976003639b19a6fa9d12f0400000000ae47d1a497bad4c486295177b59bbd554708b66abeb4b0bd780e20bb6bb0d8bd3741e8c386c03cabeff7019de852b65aa70966175aafd55b79e34a6dc351aa4836643a75d6e28d09fac3846bbcd2f66e01de76094333590d6a5a9015812a99ae7e06", 0x7c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:12:51 executing program 3: 11:12:51 executing program 0: 11:12:51 executing program 1: 11:12:51 executing program 2: 11:12:51 executing program 4: 11:12:51 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000100)={0x0, 0x81, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00'}) 11:12:51 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="ecee8b1483f4"}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x1c4, 0x0) 11:12:51 executing program 0: 11:12:51 executing program 4: 11:12:51 executing program 1: 11:12:51 executing program 2: [ 278.737752] audit: type=1400 audit(1577617971.195:45): avc: denied { ioctl } for pid=7905 comm="syz-executor.3" path="socket:[31167]" dev="sockfs" ino=31167 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 11:12:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66cf53070000053c07bc1976003639b19a6fa9d12f0400000000ae47d1a497bad4c486295177b59bbd554708b66abeb4b0bd780e20bb6bb0d8bd3741e8c386c03cabeff7019de852b65aa70966175aafd55b79e34a6dc351aa4836643a75d6e28d09fac3846bbcd2f66e01de76094333590d6a5a9015812a99ae7e06", 0x7c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:12:54 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303130303030302c757365725f69643d6f03b8ff39388f71d4d5186ca2c53273be4e1a439d167748588d85e0541a5dfbef32db23ab8513594b26384c3ad0f8c6955eb83004a02a7ec2d3f8cc5372b8020a1723b1ee5deeba472b1fa8993147bd90171849f4e0306f552c3a626b3ef85dd312210e47146a84b19138b98796a09052b8a0357dc9dd64008514466fdcfbfd4f1d75efdfa1d86deadeb544c2b841f113980fa17946236d00a14806a70735d4a316000000", @ANYBLOB=',group_i', @ANYRESDEC=0x0, @ANYBLOB]) 11:12:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0xe, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 11:12:54 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) 11:12:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000180)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x138}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:12:54 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x22001, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) [ 281.676096] audit: type=1400 audit(1577617974.135:46): avc: denied { map } for pid=7923 comm="syz-executor.3" path="/dev/nullb0" dev="devtmpfs" ino=1249 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 11:12:54 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000100)={0x0, 0x81, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00'}) dup2(r1, r0) 11:12:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66cf53070000053c07bc1976003639b19a6fa9d12f0400000000ae47d1a497bad4c486295177b59bbd554708b66abeb4b0bd780e20bb6bb0d8bd3741e8c386c03cabeff7019de852b65aa70966175aafd55b79e34a6dc351aa4836643a75d6e28d09fac3846bbcd2f66e01de76094333590d6a5a9015812a99ae7e06", 0x7c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 11:12:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmmsg(r0, &(0x7f00000092c0), 0x6c, 0x0) 11:12:54 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x14, 0x2, 0x6, 0x319}, 0x14}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x492492492492805, 0x0) 11:12:54 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tee(r0, 0xffffffffffffffff, 0x401, 0x0) [ 281.909707] audit: type=1400 audit(1577617974.365:47): avc: denied { create } for pid=7957 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 11:12:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) read(r2, &(0x7f0000000000)=""/44, 0x2c) shutdown(r1, 0x0) 11:12:54 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x12e) [ 281.981326] audit: type=1400 audit(1577617974.395:48): avc: denied { write } for pid=7957 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 11:12:54 executing program 1: socket$inet(0x10, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$full(0xffffffffffffff9c, &(0x7f0000000580)='/d[v/full\x00', 0xbd2e9051965deeef, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f00000000c0)={0x3f, 0x2}) pivot_root(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000) setxattr$trusted_overlay_nlink(0x0, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U+'}, 0x16, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$TCSETXF(r1, 0x5434, &(0x7f00000003c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) getsockopt$sock_buf(r2, 0x1, 0x1f, &(0x7f0000000380), &(0x7f0000000440)) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, @ipx={0x4, 0xa9b, 0x2, "8e6dfc10146b", 0x40}, @l2={0x1f, 0x800, {0xff, 0x67, 0x5, 0xf7, 0x20, 0x8}, 0x2de, 0x1}, @ax25={0x3, @default, 0x7}, 0x2, 0x0, 0x0, 0x0, 0xfffe, &(0x7f0000000000)='lapb0\x00', 0x100000001, 0x7, 0x7}) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) socket$packet(0x11, 0x0, 0x300) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) getsockopt$sock_buf(r3, 0x1, 0x1f, &(0x7f0000000380), &(0x7f0000000440)) sendmsg$inet6(r3, 0x0, 0xbe1c76638961da06) r4 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r4, 0x1, &(0x7f0000000680)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}) msgsnd(r4, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], 0xfd2, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) 11:12:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/168, 0xa8}, 0x7}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r5 = dup2(r4, r4) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(r6, 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r6, 0xab01, 0x976) ioctl$DRM_IOCTL_GET_CAP(r5, 0xc010640c, &(0x7f0000000200)={0x6}) write$tun(r5, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x94) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x14, 0x0, 0x3}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) r7 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r7, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x10400003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x2000000000003, 0x48001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc6e6, 0x2, @perf_config_ext={0xed, 0x4}, 0x10, 0x40, 0x400, 0x4, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) fstat(r8, &(0x7f0000000380)) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r9, &(0x7f0000000000), 0x10000000d) 11:12:55 executing program 4: getgid() r0 = socket$kcm(0xa, 0x2, 0x73) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @broadcast}, &(0x7f0000000180)=0xc) sendmsg(r0, &(0x7f0000000800)={&(0x7f0000000040)=@can={0x1d, r1}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x29, 0x37, 'v'}], 0x18}, 0x41) 11:12:57 executing program 2: syz_emit_ethernet(0x13de, &(0x7f0000001600)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd60e3060013a80000fe8000000000000000000000000000bbff020000000000000000000000000001010590780000000060e58d050000000000000000000000000000ffff0000000000000000000000000000ffffe0000002001700000000000000bc093a11def4f9f0192cada12902721441f463b00f2b65aac3dbeb1a1da7cff73f44998ed037c8912c5b8281d2a1749a15800d253a88910eac66e425851986a510f4bcaa22d1590e4df1c7d84e7733b69572d8b9ef5b42aa3ed882a6819ae61095e0ec7f61dd5693b04e2973be08dce9f151bed797711c4c5b13cda420e529de4169ebc6478cfa92a20d6a6a890df4ba0646731d31881ffd5cce9447d01b2188dd5e6d18c143ed0fc6128d9f570508383d9d2a098857d977ffd823b07500000000400868000000001e00000000000000010000de04f4cc56792eec1ffd900cf67c890a4985276cc8918729cdf79a723cf096450bc11cee23da80282ead5398feb9b3456103cc6d4996cbae68135cf80c698541f76b467bc445c805578eae5214b1006166cd07d55b217fca8e58a161f15aa6e8e3bbc0075495f84924ad28bfa3f0a0ebbef06145bb67966db2661750a6ffcbd6b991ee8698bf583c1e95ff6e69ef0e64fa1c43f19b30386be0fd4b75beceac3529fb3ddf1d26b5d9d4d729d8f8eec3c9e3e2d6f2d1f297e40b2a2719d31504f5cfbf53cbe3da0cc8009baf5ad42f11ca3bbcc75a352e548af8dafa831115cac20400000000c2040000007fc204000000000000002b0204010020000000000000000000000000000000000000291d000000000000c910fe80000000000000000000000000000000ccfe5f0e8f4ada3edd34def82a98c68ca5c63130db063a413bd3201b6e27f5cd0251a9abcd0dac933a0e077f238d05643371266a31f07f525e31082d3988107ccadf78c9426674ed4215c6556c451aa25ed33256a96b76c2d35c2af33be11c73a5b1d13220268f9005b0c25bf1ebc1afda9532c4ffc06ac0fceea9b159e353c6bbce0b319cc7488732e3251b9fd13d3afd997849ca8ae1f226b568ff9b79969edbe05533b8633cea1e944cfd8447ed1aa724ae18190dc5c5a745360d51b635afbe42623bce3606f8e513672183000100c2040000000000000000000000330a000000000000c2040000007f7f4e8e40cdd72103544e414018b955e126d3c70eb90c1cb9d571ecc61dcbb13fe5170ceb5539385fdc6e204c6755c7252205197b22394c84b4f08ee2157e59fc721bb63677610fd3d1f61d0025fbfacc000014060403ac000000ff02000000000000000000000000000100000000000000000000000000000000199e4f9a0b00cb36817cd660c695116da2c90b40bcfc2b5ede33b061f893593e060fff674f5030c967edf310a05a7f1e03b6ec92ace836eb1649495179a6c2f2baf5dbfeeb5fabfb218061830fdad00eeb5f0f4753989988d0aa5f1f20a63b03a0c82755c93187cbc328446a6c2007f1d76270dfa25dc01ca8776f6c444dbb2057d92384a080daa6545b8489b53304f9302b16fff65c3203823eb5f01255bd66c2a70dce8fbcebbfe11b413ed3c6c5a15cee0075ad25d875e4cdcdaf485694c66176a3dee7bb989adf8f4ffc404555bbf2bab017339a1a9cf55de67e006bd6798ed75ed6ab2f42d75b1c8227b555b2f64ac35e528e06658898f9a3257b66f62634266311567f98a44c9c7e65d0ea2a21cb89231c7d9615fa4619c63a825482fbb00e0e26e21bd05eb5879f2723ccf0843142d11cdbf50101fc871483a1a50b4279f4a1ad41867d68af160ab41276956ba414d82fc5a72eb62dbe48aa0b42bdf6298b314d82503111d19b354112465ca4023b41bef4a411dcff7b8b80548bb554ee5baa5ef949816f35c2853532eb92f22da98f59345fc23de222928a829a476b1ab4b5cbb6a83a0b710a795001eed8b279147b6f9607b42f283fc061a9154353e22ac62178027419b6fd8723906e2a5bd51b82c097bc2d8460fc5a013b265c62a647f3e8770f083ae95db3ada42371f0f5b111aa5a5f20d0ba719bdc242871692dc2246e2560fc8389bdf49ef10c31112330d3fb6041da7792475698b11be3ce66e95af138ba7ee396eadb54dd1ee92fc1bf2e98a2884611d9a2fbb906f9fb46ba8f03d430b9e12d97746f406ac05a0e1885e5edd5bf68e9f6959496ad2b14e406b014a46546240516f35359183f9d60bf35cbed4aadaf104482fc2ed56c8562b302a3910e246e79caf28c2bdbd4aab80adbed5646303498b97e13fedbf4de4de709a77bb9df5be4be44a5a16552a932cb2afb096350300ab6d12a99f73cf1787aa06945a01dd278576caa2c82b1071ab65209687e391e1d91256acb704b8f8134f99f2340726381e0e58610343f1f8d8ebc46e945a9138b799f4dc6ff628a3397027fa067451f01ecfbaf6fa3e9c9cd572d37d294fdd5e150566c3df485d39388c70ebbb6f9dbb906e24496dd07d6d58917018d8c535773417c68dcc0b49778071f95dac8e460a12e5ccab10fb9ef460919e191da954279273b99eba760e78f357c973b6d6e63b48574fa6580d84ce06e29cc913b7b416a1edd2ed6ad9b3b4d6ecd5bae091a0b6497e3a920fac5f0b7a4841e7e8610256a00df752ed1e61623acac892fddc498e4aec332257470608361bf386c23e79688a206efb0e32349d2befc777d59946102a6ec123de053e1f4b4bc5e5eeab2fad1f4e2edfeb83705f57560b103b100a853df165a9cb7033dbd2ac453d38302b046a3737009ab7bab39424488fd917fb58496f2ef4eb4d7140347137116a71c754740ac5d5985e73dabf71d4eafd408178cdfd779fcac1fe1a8ae0b87a678e37e3cb660e37fbc3a697c1c7c00789d948e40d0f52a0dff31a58d2918caf03ae8b51b13ca39eed980221c082e8806f2d718cb361cd98bf7d9710abf0977f77c47e5f6fcdc0dac8063a7b3c9c81b054cb95fd754f9310cf497cbfc0d9d66fd374f2ce506939daf19f60cab46a7594e38683dbddf701fdfef2cf52fa9919a5eee45ad8f7a435adf508955673376649eb347ecac7cf55f08f0808308088ae9c12b09a5a684a21be7a965b594f6574d6c82582bc4c4800ec8d362ef10d163b7f834e69861d2f2143691965124c6d23f0cb3dee66e8b4914d55b54ae76643d4deb4dc28a6c55c08ce68ba6508fa3b15912337a95cdb4ead9df0b8c01f3fe0186cce9f325a9b149a3ea483ba016a14e2fc718dc655f223d7118bfdbc8f73963664522b02008e01ebb296f89653d8fa9b8323659eaa117c339dcd8a34e7a493f001c04c8b96921a359ce10cb6dfad2cdc42ef05801ebd84072ebb4563930cacb56a759a32da053bdd6f2c08c0fd21ca2772ee298f15a42d045ac68093c15c4273933e47ae165f8785bc740d6bb2aac40cd08cd52fa330474a8dab89d69c49100079f19f4b10b89aacc0da32ccef2d66438f3dc376d3d892dc315ad991c5a1914d6d47ca8c32ca339afdfaeea869bbd5a9295bccdca4725041789a7f119b2e4ff3f62f3496689747afaf8f9a5276d72dbbba780afc4305968fd6d3a6c9b044b020f43c42d4b89b0a1e9911611827754af0538cc914605bf0ce65bee86f8cbdaf421b2cac92209d292461d936a150a3cc161f8c4d835b6facf6d7001838dad5001bf604eaba12a4d741cbec3154e469898efd4251c5498419b9f06edf1731b055a743c126e95b84cbbc02f251dd356accb44f33ce8e4fd967ecad523661939eae62e2b0afd451881d20353a1b2e17a3324384a4fb248f60f1121293e5f50338cac06545978cc0604bbb7c0a46e28db8f3c626f42081c74d026dddc0bb944630272630e3cba65a29cc3199e0ba31a2f2d57b881db6a5c448a7fe46812fd584d28499df3aae0f6e37ed482eb797cad30f75c9de7b0255549d3744fa7d2f001915c996f929beff20f0abe69bdf4052253da0ca7391e65f319f7d44277f13fabbf9e1a01d590b138ad52e768a27242e0794889acaeba4f458a7687b6f8175113305fa913f2dbe37856152753284ac5094d471e64d9c74bc505e2e586e8418e07156934228d1978cdb7f5bed47f0aee150cb9121067a35cf0c51c51a83a5f89a3a9e2a318c90b003acac75d5798c17b056f84446933f3c46766bcdaa1141f0eacb348f85329a3519e203682fcd580778f1bfee25360f886191fc4daad784cb440447e076a440733625e4515d345e548cf098b3ba648881e1f5e1bf88b5a74c7cec670fb6085d3d59e61b9335a9c057cc1e94d30e8b7e85beb7f8e4ae22617486e83942f4f7a1e1d62df76968afd40ef4a1ba6326deb3a5e1c9649b99d18a87ba1dfad6da16406e9ad181e0f5dea690af190bfde7df51ef73aac284ddf61479aaf535504302d5e7f7f9ef374f4f165b2565e336fecd720266d28f8ffb86a39cc3c5dfc4d56316a0e508511c940746e3a5ae20a8be6ec563b819f493bdb68ea20f851ce1b0ad53fd812eb9489c2a9beed36f3aaa2046775ac2b883ee41b1bae10c19d0774198e4f475ca8025ce08f06932ab10ebc3565973809eadcf6b122f353cd3be643d68f48dd84af9e8fb0d1de66ed2b2b11b881ddbb3887da0534ffd00b8d1356ba67b145cd37a1311e4c2d0c554102eba845af381ccbad73db5d98fc56af4e9654844230b462f03b450b86943f23febff69f91823b923306537395b685524c8e0a40aaa69f00b85a6357a9bcc2aacf3766ee7cce632e3898027870e7c2571ad95cd127d514dab981ab3859ddf4caa7aff3ece052b3c85312431bc7e16644b2f7a20188c7123677e762bcad705b1f1769a48675975e284859544131b41afaf9fc0b60779e8ee9d386b2de4daacb9941db7acac524856389734b81d9fbd11d959dbe95df4bee0341af920c66e1b75d09bb6c4de0d9144d3f8d8844221e0da894e630494ede65effea8b176bc100960874ef7aa79eb38a2a00146c9105a810fd0ce43dbc4821785ffe5319df67bd67b1257bfed5a75ac34f37cd2336b3cb80989fa3ed2e800d63d02306fb1dd0f8b71ae31eab47cc849d426cbe9bd583bd584a2052a3ba7c5e59ad849d99959de858fde883452c8c8c6fe1bb1e5bdcc708b891bca97ecc2516dc4e86cf29f7deca8aca54ac213b983c194680463d14fa14c785ed7fe6d0afeb5923ee99c405cb72c81eae4648e3be7e4a98030857a6428113acd840b098d5e457746d7b73eaa3ca6aab9d77a017e6fd83b1121661325e75a1eef460ba82844a42357fd673de68b512f50058a96b506b817fb4068fc46321e145a56129eb8ef2a995e09cdfdb35d78f0b31fcd1da08a5f05393a841961dd095b2ea259cce952fd243729c3f087fd9175ba72d2ab5171ae9fc4e4004d4b063c748287704e3ca2d255374f5c6139fe666a18462fa4692109c11af8e192a531ddc757f10779fd594cf972b57cba9bbe2900afb4beab1862fd6d74de7ed96a646b98e598efe59796ff672f3afe13c922b28d74c40f4724de1d1a37c3c98b9bd39cf743face04436de5b2cfae0fea658fc54b3755768ff04691e998925c32f7e209780ff4250e34dbe89c03e4882e3727d3e072337387d8f08d7d0f48cf28256d93c08315a9a1d7934a92bcbc59c0f11ab102cee232ecfbdb0cf7369a192f1e4dcf0327f306135dc83d2ffe5dfc156ca152357effdd8736171772f3b34affb1cd5772edbf8045bb2e73328ceb18d1c42c764b36a96c1ef16fb6879782ab9ceb581b26137808b2f63f74ef4e56f1672f03634530efd4512851ef12e3bf937f8047a7fb5148907d82cf11086acb6e9ea3af9164154e9c806535fbecfbb97f8c141dcdf9cff38f822e30e8fc52a67b745440e07ef0a5854a5b44cbf2e3026e694f822b3c87b296f847fb1c1f4ba775a79a27454b282dae4bcc8d420c7db86b67253b14675062901e55d6e06932722cb6107d71e8004446edd7fbda044ee8a1549fc2b0eeab092035d945b575e902e84d14ce1a390b452962259827b396208ea9613e9210d9cc503ceab06e4be1d3da76e64aceb9e78c8142fa4271bd5f83d8613e7edc20ba89086ae67b8e5dcaabf1f43b5877104a67c0ffb494698554f2ff3db91e4b66914251946296920d85ffbf92283c886c2c9e0ebeb8ae576f2fb753379a4d18be9c428d8d4152eb4e1bb0bd46dcf9375b1a1e663007e1d44b42eee4d07bac0abf066f1b86d3635a3216bfa9068aa593886ca29fe1f3dccfade153f4c77a91b5620560f4c2ec2d9a02424064a768b6ed4482b657ff1a51bc36182d391ad877ee9c3d2fa7aba41887b4c2fa7307264e3cc41b0e0ea98152435547b04b961b7c165780f029de84d763093e4cfc6b76514f24b2bb504514f760ec39b38d8421b1c55d33d94a6dd00b4bf761a60af3392689ca65505c40837b9907dd3e05d158f0c3deae0c9bb51ee2df74a2e8b20f88125f4f542d11e05b73f89ea699d31762cf18fb26f3099792ff262642adb2f0576b201948c32e4c706e8ec8a79e2edee0f73faf5f32b16c86f5dd56cd2cccbfd9ec8396bd79cac3a458c5de0165af6e14336b251a9b64225e7b1460365abfa8fdf2f84068738d0cf58aeaf1b5c15c945fa5cca6017454952168cb1e03d2ba23caded6e551dab21c13dc3f7dc1d5c0e4ef10b13e8d1233d9cf2b5a260187cbdcc969dc04ebd9b00ce19f05836d41868725f4480bb8ab913cd96a4f96fbc3259fd7fbfb06fc053a85234fca470badb64beea28ed6d748b498403016ab94ae5a28ab66fced8ae22516fa1217c9b0cd0e2f2f4e8dd92cf66eb11764e5cc7909f4164ecad8c422f5fa72b1f8e62d5d433c52d139000a587463eb2611e8e2a08fe7e7e57c0823414f562e30bab2bd46d057142eea7bfae6990018fddeba6f9b82151529aeb1273be075acaef8b33ddaa58e0b3eb50d3d20c6e4b03e32b68f89f35aebc68b44b58cdb9a19b7c8006853369879c748588982ba07f0a387976ff1755484d1e712f8440f330c4378d8fad5570a5470e39c7327df67f36ffe2a5a2e7e1c9cdd276bcc5df3423bbba3769c14e6574789d429e273065f83703bd21b421647112db87cb4ad578c8518a91730e9ef8b9f308c5d0067f1c726b2bd510c886f551f02dbe6108d915b8a23a3f499c442008f6440f47b9f40df896f766dd192673e50ea402797bdc5e7434bc803581b0a6c622882f38a17828f9b7630926a064accee8309c5b28e1d70849f2c7f62a04537e75795c87ef85299ab6eeab2abfbf3fc8382f518652386a474d58919fa060c3900"/5192], 0x0) 11:12:57 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = dup(r0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89b0, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') getsockname$tipc(r5, 0x0, &(0x7f0000000080)) getsockopt$inet_opts(r5, 0x0, 0x12, &(0x7f0000000000)=""/16, &(0x7f0000000100)=0x10) getsockopt$inet6_opts(r3, 0x29, 0x39, 0x0, &(0x7f0000000040)) ftruncate(r4, 0x7fff) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 11:12:57 executing program 4: write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000100)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x10000}}}, 0x60) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000001c0)="799583dceed0e06c857123dd5b1446d03c571b2b75aba6e5df6a25edcd0932acccca93b141fa2a9996889990c8ca65acfba8b8fb7844c78aa8e3f5607d7f5e9ae19bac94b3108e70d9bd96cdad1508747eda62e284d8db35e227eccf193236bffa4ab350d0e539c2fae9ba06539b55fccbbe505d677066", 0x77}], 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x3}) [ 284.694925] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 284.728846] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 284.755698] EXT4-fs (loop4): Unsupported encryption level 102 11:12:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66cf53070000053c07bc1976003639b19a6fa9d12f0400000000ae47d1a497bad4c486295177b59bbd554708b66abeb4b0bd780e20bb6bb0d8bd3741e8c386c03cabeff7019de852b65aa70966175aafd55b79e34a6dc351aa4836643a75d6e28d09fac3846bbcd2f66e01de76094333590d6a5a9015812a99ae7e06", 0x7c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 11:12:57 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89b0, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') getsockname$tipc(r2, 0x0, &(0x7f0000000080)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000300)={'security\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) r3 = fcntl$dupfd(r1, 0x0, r0) timer_create(0x2, &(0x7f0000000200)={0x0, 0x27, 0x0, @thr={&(0x7f00000000c0)="417a32b9af409415424033a704b24e47068c810eb6d83312e228d9567c04f850a893d83cfbfe364404a0813ef2eb9290c05b1671120c3713", &(0x7f0000000180)="d6460b868b149efd11d8683934c30c40449c829eec5126c3b29dd3626d097be3d1d2e5c2942240872e002cfeb7cf82207be0ca52a51be6857f0c95657717b4c62ed008d0d978a56d1a972fb27e4cf78b7f"}}, &(0x7f0000000240)=0x0) timer_getoverrun(r4) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r6 = socket$nl_route(0x10, 0x3, 0x0) splice(r5, 0x0, r6, 0x0, 0x1420000a77, 0x0) ioctl$BLKREPORTZONE(r5, 0xc0101282, &(0x7f0000000400)={0xce2, 0x9, 0x0, [{0xfc, 0x4c1f, 0x6, 0x1, 0x8, 0x6, 0x7f}, {0x6, 0x4, 0x1, 0x6, 0x80, 0xff}, {0x3, 0x8, 0x0, 0x0, 0x7f, 0x0, 0xf9}, {0x9, 0x6, 0x1, 0x0, 0x6e, 0x9, 0x3f}, {0x1, 0x3d, 0x4, 0x0, 0x73, 0x3f, 0x7f}, {0x7f, 0xffffffff, 0x7, 0x8, 0x2, 0x9, 0x81}, {0x5, 0x7, 0xffffffffffffff00, 0x1, 0x5, 0x4, 0x10}, {0x7, 0xec, 0xa5e9, 0xd2, 0x1, 0x3, 0x7}, {0x5, 0x9, 0x743b, 0xe6, 0x3, 0x1, 0xd7}]}) setns(r3, 0x20000000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="8d40cea835d59137a6d5d5aad8d4061ec91e6d4af02744d73a459eeaa5516b986fd11c41de74ed6a64c17c2a9eaa202cc2ecb329c2ded14d0d8f501d6fa87ec3cb9a1fd87039b730250847514337a4ee18ab593770501e798b6f57d81b06c22a5f47"]) get_mempolicy(&(0x7f0000000280), &(0x7f00000002c0), 0x8, &(0x7f0000ffe000/0x1000)=nil, 0x6e6d7910aa80a3a7) 11:12:57 executing program 3: ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x11e) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, r0, 0x0) syz_open_procfs(0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='entO\xe4\xf6w\xa7/!\xfcI\x9fu\x9d\xff\xa2u\x8e\x13\x97\xffy\xfd\xb0V\xc6u2\xd7\xb8\x89\aZQ\xc6a\a\x86\xa8X\x94|)\xfd\xee\x94W\xae\xc0$\xec\xd2\xd9\xa4Z\xfc1\a\xb9\xe4\xb7\xb9\x9fPB;G\xd4\xa5\xee\x97\xb1\t\x1bFg\xf7\xf0\xbd!\x12\'2\x95\xb3\x17\xfe\xdf\x7fx\xac\xf3\xf8\xee\\-&N\xf3F\xb4\xb3a\xe0\x911M\x02\'\xd1l\xf7M\v', 0x26e1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000100)) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00\n\x05\xb0\xc3\xffc\x1f$\xb4m\xe1\x01\xfc\xff\xff\xd82R\xaf0\'\xe6\x96\x9f\xa5\xeb]]\'HP\xf8\x9bG\xb3\xfc^\xb6\xe8\x8f\xbf\x9a\xea\x9e\x8a\xb0)N\xcb\xcc\n\xcc\x03\x9ca\x90', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) r3 = socket(0x22, 0x0, 0x4) bind$isdn(r3, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r4 = socket$inet_sctp(0x2, 0x0, 0x84) dup3(0xffffffffffffffff, r4, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f00000001c0)={0x3}, 0x8, 0x0) msgrcv(0x0, &(0x7f00000002c0)={0x0, ""/170}, 0xb2, 0x0, 0x1001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) 11:12:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000002c0)={0x0, 0xfb, 0x100, 0x1, 0x3, "b60dad14703a76ed1cdeaedd30a2f03a", "334d7db6b5735f9d0a9b840a380a6e89b50b4655126360b5f98404497c245f218cbf8fba2a5c8a06a3279bf08447b8782abf3e538821ec1605f48fee16a1c3a6085564898476f5f99fb44fa64956f5c6866899deda3b2c8f84c9093187c23dd1c240f87fa148797b76ecb13315db9516aa8728daa97f57ee80bbeb700acaee9d67ce80eded88cc4973358468a2e3bd390fe2a6ac84ce9bd709c695acb39178594302a4aeeaa1632696398aa1cf00ac2283a9519691e51af161076a940d3bc692aaafe87108e51f91891aae1c72cea33828dde20fe4d776ad7e8086b5672a4de82aff912d3062a3c4ff7968"}, 0x100, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000001, 0xffffffffffffffff) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfffffffffffffe35, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000010000efff00000058", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100686866000c00020008000300000000335a18edbb00"], 0x38}}, 0x0) [ 284.806843] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 284.820521] EXT4-fs (loop4): Unsupported encryption level 102 11:12:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="88b7fd0dbab4feaaa147ed5e48a4951c62786d82b0599f90713e5958a7680881912949efbfc7f998070dd3c5e6"], 0x1}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) getsockopt$sock_buf(r5, 0x1, 0x1f, &(0x7f0000000380), &(0x7f0000000440)) r6 = dup2(r5, 0xffffffffffffffff) ioctl$RTC_IRQP_READ(r6, 0x8008700b, &(0x7f0000000240)) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r7, 0x5}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) [ 284.893671] audit: type=1400 audit(1577617977.355:49): avc: denied { map } for pid=8015 comm="syz-executor.3" path="/selinux/policy" dev="selinuxfs" ino=20 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 [ 284.946232] hfs: unable to parse mount options [ 284.973452] device bridge_slave_1 left promiscuous mode [ 284.988326] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8017 comm=syz-executor.2 [ 285.024879] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.043364] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8038 comm=syz-executor.2 [ 285.063959] batman_adv: batadv0: Adding interface: bridge_slave_1 11:12:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000040)={{0x0, 0x989680}}, 0x0) [ 285.080336] batman_adv: batadv0: The MTU of interface bridge_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.106794] batman_adv: batadv0: Interface activated: bridge_slave_1 [ 285.119864] batman_adv: batadv0: Interface deactivated: bridge_slave_1 [ 285.136141] batman_adv: batadv0: Removing interface: bridge_slave_1 [ 285.154053] batman_adv: batadv0: Adding interface: bridge_slave_1 [ 285.160811] batman_adv: batadv0: The MTU of interface bridge_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 11:12:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000100)={0x4cd}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0x853aa63c1a5e70fa, 0x0, 0x0, 0x0) ioctl$HDIO_GETGEO(r2, 0x301, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0x853aa63c1a5e70fa, 0x0, 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) openat(r4, &(0x7f0000000180)='./file0\x00', 0x40, 0x0) pipe(&(0x7f0000000040)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r5, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r5, &(0x7f0000000140), 0x853aa63c1a5e70fa, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000200)={0x3, 'bridge_slave_0\x00'}, 0x18) splice(r5, 0x0, r1, 0x0, 0x11000, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11000, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x400000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x21, 0xfffffc75) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0x853aa63c1a5e70fa, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0x0, 0x0) r7 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) splice(r7, &(0x7f0000000240)=0x1, 0xffffffffffffffff, &(0x7f0000000280)=0x7, 0x1, 0x2) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000440)=""/214) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000300)={0xf, 0x1f, 0x2}, 0xfffffe41) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in=@local, @in6=@initdev}}, {{@in=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0x80) [ 285.189324] batman_adv: batadv0: Interface activated: bridge_slave_1 [ 285.205917] batman_adv: batadv0: Interface deactivated: bridge_slave_1 [ 285.216918] batman_adv: batadv0: Removing interface: bridge_slave_1 11:12:57 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) mlockall(0x1) clone(0x4000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89b0, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') getsockname$tipc(r0, 0x0, &(0x7f0000000080)) sendto$llc(r0, &(0x7f0000000100)="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", 0x1000, 0x80, &(0x7f0000000000)={0x1a, 0x33a, 0x8, 0x0, 0x0, 0xb0, @random="90642a62da1c"}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x57e8bc1e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) 11:12:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'tunl0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}}) 11:12:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x8, 0x1, 'client1\x00', 0x2, "39a612f7da7e144e", "176273cc114ba882a58ea6d483c201c67c1d19f568a673fd383fb20d0e70619d", 0x5, 0x1000}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) getsockopt$sock_buf(r4, 0x1, 0x1f, &(0x7f0000000380), &(0x7f0000000440)) ioctl$void(r4, 0xc0045878) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89b0, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') getsockname$tipc(r3, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x9}}, [0x8001, 0x4, 0x7, 0x8, 0x4000000000000, 0x6, 0x8, 0x7, 0x8, 0x0, 0x2, 0x3, 0x2, 0xffffffff, 0xa2f]}, &(0x7f0000000140)=0x100) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000180)={r5, 0x1, 0xf9f6, 0x38ee, 0xfffffff7, 0x400}, 0x14) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40, 0x0) close(r0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000100)=0xe) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x480b75594570cc50, 0x0, 0x0, 0xfffffcc5) [ 285.456313] audit: type=1400 audit(1577617977.905:50): avc: denied { read } for pid=8046 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 11:12:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) recvmmsg(r2, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) sendmsg$key(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="020500000200000000000000000000006622e85f3d08e1fb8abc9e557817db65bc28dcf87a264c66c0c37e2b34fbb2401107900b4e1e0e2d275caa821047c7ca5560e245db02becafa39679f8f4a81d48e234cd70533a73166f8b988897bde2f29bf00"/117], 0x10}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') write$UHID_INPUT2(r4, &(0x7f0000000040)={0xc, {0x54, "ee00a6f398536532a5d520dab98b8b1dc140b829090e8b1789b69f257cf966fdd291921135e9e263ab755bd407e43366f2bf9ef6b9f53286d2b85f2f54f4ae047ef20f83ba3bc2b83732e2c1022dbdccdd0d5387"}}, 0x5a) getsockopt$sock_buf(r3, 0x1, 0x1f, &(0x7f0000000380), &(0x7f0000000440)) r5 = dup(r3) ioctl$LOOP_SET_FD(r5, 0x4c00, r1) [ 285.722358] hfs: unable to parse mount options 11:12:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000258f88)) msgsnd(r2, 0x0, 0x0, 0x0) signalfd(r0, &(0x7f0000000080)={0x4}, 0x8) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) llistxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)=""/108, 0x6c) write$P9_RVERSION(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f98714b49362d82125314ed8a60a447c54cb4b2a3d27a7082dbb78abd55fba3da80b856445ab104621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r5 = dup(r4) keyctl$join(0x1, 0x0) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) writev(r4, 0x0, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0xe43249edfcb8ab4e, 0x0) write$nbd(r6, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r6, 0xc1105517, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getpgid(0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0xcb1aa7687dabcdbf}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r7, 0x380, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000054) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xd, 0x0, &(0x7f00000001c0)) 11:13:00 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66cf53070000053c07bc1976003639b19a6fa9d12f0400000000ae47d1a497bad4c486295177b59bbd554708b66abeb4b0bd780e20bb6bb0d8bd3741e8c386c03cabeff7019de852b65aa70966175aafd55b79e34a6dc351aa4836643a75d6e28d09fac3846bbcd2f66e01de76094333590d6a5a9015812a99ae7e06", 0x7c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 11:13:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89b0, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') getsockname$tipc(r1, 0x0, &(0x7f0000000080)) r2 = socket(0x10, 0x0, 0x0) sendmsg(r2, 0x0, 0x0) r3 = syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VIDIOC_G_STD(r3, 0x80085617, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000003c0)={r4, 0x6}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000140)={r4, 0x69, "cd367d47a6f37b27fb3fa0285e2566fdb77e3b9cf9b3ba21e1ab11d0570d8a071d4e1e3aefabb6e4a6e95fe01a2d620b07e7e4b5b789c9f59ee4a0791f1067c31c9c058e0a3554f967dd25035dffb2dedc5b4b0010ad27c9185eb604581edf6dde612c1c12bb576907"}, &(0x7f00000001c0)=0x71) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x5, 0x6c6e16e559348550, 0x4, 0x2, 0x6, {0x77359400}, {0x1, 0x10, 0xaf, 0x0, 0x80, 0x3f, "baee20a5"}, 0x1000, 0x4, @planes=&(0x7f0000000000)={0xfffffffb, 0x6, @mem_offset=0x5, 0xeea}, 0x401, 0x0, r0}) connect$netlink(r5, &(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3004002}, 0xc) 11:13:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x115000, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000200)={0xcfe6, 0x4, 0x1, 0xfae, 0x1, "e5cad72100be6616"}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$FUSE_OPEN(r0, &(0x7f0000000100)={0x20}, 0x20) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0xae15, 0x200000d8a}) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[], 0xfffffd88) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000240)=0x2, 0x4) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000180)={r5, 0x2}) 11:13:00 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0xad1e, 0x101440) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000300)={0x5, 0x7c, "264a87047bea19c97a009784133ff720f5455195131e194dd00df9ff71be013e97f8c27494c586cc693d5515d61b38b7fb28f5922701aa025c3b7f2e175b19c0f551b8257d1d69bbf656550dc04593bc92b4a38a1db78c28a2ee48ec11f74e53d35773958f8cf95024b78b86803dc47acbf4c4cbd17c0f1d5c7d1a83"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) getsockopt$sock_buf(r2, 0x1, 0x1f, &(0x7f0000000380), &(0x7f0000000440)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) getsockopt$sock_buf(r3, 0x1, 0x1f, &(0x7f0000000380), &(0x7f0000000440)) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe2(&(0x7f0000000040), 0x2000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) r5 = socket$caif_seqpacket(0x25, 0x5, 0x3) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r5, 0x8982, &(0x7f0000000100)={0x1, 'nlmon0\x00', {}, 0x1}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f00000033c0)=ANY=[@ANYBLOB="1800000000002ef27f473300000010040000000000850000000e000000950400"], &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x402}, 0x10}, 0xfffffffffffffe7f) 11:13:00 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000400)='./file0\x00') r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x80000, 0x0) mknod(&(0x7f0000000000)='./bus\x00', 0xffe, 0x0) clone(0x21000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x71, 0x1, {{0x4, 0x2, 0x692}, 0x5}}, 0x18) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000000440)={{0x1, 0x0, 0x80, {0x5000, 0x2000}}, "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", "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"}) 11:13:00 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x4754fd59cbf67bf2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000040), 0x4) munlockall() ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)={0x9, 0x3, 0x4, 0x20000, 0xff, {0x0, 0x2710}, {0x1, 0x8, 0x8, 0x1, 0x81, 0x0, "ff8ed4dd"}, 0x2, 0x2, @offset=0x3201, 0x3, 0x0, r0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x70, r3, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x58, 0x1, 'b\x82\xf5ro\x00dcast-Lin\x12p\x1f$|8\x9b\x14U\x92\xf8Y9+\xd4\xb2\xb3g\x8c\x924J\x8a\x18\xd6\xb8Av\x8f\t\xa99S4\xa1\x96l\xf3\xd3\x9d\x9b\x000\x02L\x855/I\xc0\xd7Q\xc2\x18\xba6\x14j\xe9\x12\xe5\x84\x93\xb9$\xbd8L\xee'}]}]}, 0x70}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f00000015c0)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000001600)=0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) getsockopt$sock_buf(r5, 0x1, 0x1f, &(0x7f0000000380), &(0x7f0000000440)) readv(r5, &(0x7f0000001580)=[{&(0x7f0000000400)=""/64, 0x40}, {&(0x7f0000000440)=""/103, 0x67}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/192, 0xc0}], 0x4) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40402}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="09a7ecad", @ANYRES16=r3, @ANYBLOB="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"], 0x208}, 0x1, 0x0, 0x0, 0x24040880}, 0x20) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)) r7 = syz_open_pts(r6, 0x0) dup3(r7, r6, 0x0) ioctl$KDSKBLED(r6, 0x4b65, 0xe23e) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ip\x00\x01\x00\x00\x00\x00\x00\x00nc_persist_mode\x00', 0x2, 0x0) 11:13:00 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000100)=0xfd, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x841) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x190, 0x4, 0x4, 0x20, 0xfffff9fa, {0x77359400}, {0xd3b0e0ef7084e7, 0x32d2546cf17051b5, 0x6f, 0x9, 0x0, 0x8, "9949454e"}, 0x4, 0x0, @fd=r5, 0x4, 0x0, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x7) bind$inet6(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='wlan1\x00', r7}, 0x10) ioctl$FIGETBSZ(r8, 0x2, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000340)=ANY=[@ANYRESHEX=0x0]) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r7, 0x7fff) sendfile(r1, r7, 0x0, 0x8000fffffffe) 11:13:00 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66cf53070000053c07bc1976003639b19a6fa9d12f0400000000ae47d1a497bad4c486295177b59bbd554708b66abeb4b0bd780e20bb6bb0d8bd3741e8c386c03cabeff7019de852b65aa70966175aafd55b79e34a6dc351aa4836643a75d6e28d09fac3846bbcd2f66e01de76094333590d6a5a9015812a99ae7e06", 0x7c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:13:00 executing program 2: sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r0 = socket(0x10, 0x0, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) chdir(0x0) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) r1 = syz_open_procfs(0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x80) r2 = socket$inet_udplite(0x2, 0x2, 0x88) faccessat(r1, &(0x7f0000000100)='./file0\x00', 0x18, 0xc80) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) readlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000540)=""/138, 0x8a) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x7, r3, 0x1}) setuid(0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) getsockopt$sock_buf(r5, 0x1, 0x1f, &(0x7f0000000380), &(0x7f0000000440)) mount$fuse(0x0, 0x0, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRES64, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRES64=0x0, @ANYRESOCT], @ANYRES32=r2, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYPTR64, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r0], @ANYRESOCT=r5, @ANYPTR]]) connect$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs, 0x6e) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 288.139070] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:13:00 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/audio1\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000400)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r1) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r2, 0x145c0083, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x10189}]) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x1831c1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) getsockopt$sock_buf(r4, 0x1, 0x1f, &(0x7f0000000380), &(0x7f0000000440)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r8, &(0x7f0000000000)=ANY=[], 0xfffffd88) r9 = socket$kcm(0x29, 0x4, 0x0) io_submit(r2, 0x6, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x9, r0, &(0x7f0000000000)="92c1dd1c95440a2b9cc8f803446adb671bd3b238cf0056923074e1cb4ff309805a9f446864d29a13dfa2d77b86651d9ea57f1868c26b578909c6a0f3955558803baae77b73d8aeb22d167b1cea07df47c1885e17532c6ea7c019c8a8917e6af111c4a7c8caa4d8317636b71e97dcbc87bbdbdbababf719691c0f11a75ba24eb67820eea557c9d25fa7e7b3b4fa27958886c143d4692684a77aecd822af57abb8f38af93bda2c0c7e6b", 0xa9, 0x5, 0x0, 0x0, r3}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x81, r4, &(0x7f00000001c0)="67afacca28ee7822204ed70ee594e3ce2fa2cf242ead35ebc634224f1480aa29cc168739d9cdea7c19cdb576626ac94a100e8c0a1d377ec92f707a79d9216dca9d4b828f0d283dc8e4451aca6ecac764103b50b2d63135f89371aedb6bc7206ffe52bea039a1348d63a987d2", 0x6c, 0x7f, 0x0, 0x2, r5}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0xe5, r6, &(0x7f0000000240)="717e5d17a9026157fd61ee4e74cdf95b185b85fc452d1d37242c51684f581f890b3d9eed815e0134893b79bf0490f2962e71ba895fce0e3e243b6bd3a1a9216156e1f549f66457c8c0f169bf24229c0a7a59cb5324f993a9759f2a6315dc085e7edac9d15043ca2ce7ef42ea98baa2f965d3aefc4c76f954350b955c9f1bba1f09071aa8a1d962b436aee00654e2b4b9d432628f90bc", 0x96, 0x0, 0x0, 0x1, r8}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x6, 0x2, r9, &(0x7f0000000340)="8b2290249dd65591d5679c4d80d0f6ae341fb9289b72b2bc86c9c34ee1ac97f8a1172b9348aa65fe04aabe39c021fd0cfeee5f1ba0cda8431cd9c611fc951b44377e6f1064f5dfd963f719a3af40a769d1bc01b196312f7865e370d5", 0x5c, 0x1c8}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x2, r3, &(0x7f00000004c0)="b98c1177926c4d4cae452d1773e229a3b9bfee9437af3fe486e80413fdcdcf44144d07d24c105f7a067e36c5a217953e4803a7e247d64917aa34fc6171d870be3a280683441a67715ea3c9a99e939a9efef8c45ea3716f57c22cf6e60c1c0938bd2ef2c3ef0dd0ebee115dafacf10dad2967", 0x72, 0x3a, 0x0, 0x0, r7}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x7, 0x8, 0xffffffffffffffff, &(0x7f0000000580)="9adb9a04b3ec9540d2f046eb9a3afb1e2432684356536be87e", 0x19, 0x2, 0x0, 0x2}]) 11:13:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000600)={'syz\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8de, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffafd63bfb]}, 0x45c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x186) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000b47000/0x18000)=nil, 0x0, 0xffffff88, 0x0, 0x0, 0x3cf) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x2000, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000000240)=0x6, 0x4) r6 = socket$nl_route(0x10, 0x3, 0x0) splice(r4, 0x0, r6, 0x0, 0x1420000a77, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) getsockopt$sock_buf(r7, 0x1, 0x1f, &(0x7f0000000380), &(0x7f0000000440)) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000140)={0xd698ffdc, 0xb, 0x4, 0x400, 0x0, {0x77359400}, {0x3, 0x0, 0x4, 0x44, 0x1e, 0x9, "68826e60"}, 0x1, 0x4, @planes=&(0x7f0000000100)={0x9, 0x57, @userptr=0x519, 0x8}, 0x20080, 0x0, r7}) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0x7) keyctl$chown(0x4, 0x0, 0x0, 0x0) writev(r6, &(0x7f0000000580)=[{&(0x7f0000000380)="63c640b699e7d52965e7862e5a127daae9948409ee8eedea53a3fcac1b300ae74794350bd8786842cc25a2a2eb42d299be02a609fa8d29f574bb015ed7b3880b49edd5fab0d1745e64235dcb69b9fd55d74ca6451ee39777c2ff50ce77da8f1d1c9cfdc5a7c678e94bee8de38f572b230f261ef46f9fe97810c0352218a59ef068411f3ed5176399e1", 0x89}, {&(0x7f0000000480)="9c9a7307d8ea1e2d61adaeff59b142028b8c5af36ded7c0870a562f54e937914369530c0ae57f37f8aedb630f1aa2cc2552d1b823c5df14400b9eb0e1583e365b0a3f8074f4f1151270336af32bbe49c080055cac69727430ce0ea5806b6fc5fa4e7519d34c60dbaa17f57c3018eb0dc5ad05f8729e882d4cb0c2564c41209f3ac16b62ad0b068f36db6173d717be88fe9558d7c8f3f682853d7690024a6c22ad655787cd4683fa94a20e64af356c2954f1d25bf28f3efd9c569f22d9ebaba43297fb667db95f72ae102681c18554b9b2611c4c1dab2981ca76bca67d5f73593af22984bfb71ec4af8ee487f7af38f60dde197d58d19", 0xf6}, {&(0x7f0000000a80)="02c4dce6e8400f9818014390be4a49105e12f9f9e1cd38efc4c5abcf146d29499740ae157780d07621448f1cf52d796ef22d31c35c7ee70bd029e52be2badc990eaa6c4dc706eb5c2a1c71df264d4d4640930184849493679b83647526b186b998fc03e15824e85a6e279008b477d9049f0017a83f089958ca058b8ad5fcc9d4fe8148ad312775688945ad965bac8a7f9eda6053d3733e4d932784096524f166bcc44f96092efe1288cb9241b052808fde13ad5df6e4", 0xb6}, {&(0x7f0000000b40)="f9c3c2276f488e307deab838164ee2d62d393d11b5e70e8edd2e8f1cd473e1fa09192d1b4b9011b72cce049e83a6ada4bbae555ebb86aa95561e0bd2a351c4ba09e0e0307cc4c2613114a41d957aa3b07a55d733226464dff73898e74618c321244b3166b8fb1b85bc761d56ac36f1ec199cf776598b0de10e02ae6545f8ab053e612c19bbd440e6db781f51400d3f37f4390b4a", 0x94}], 0x4) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f00000001c0), 0x0, 0x0) getsockopt$inet_dccp_buf(r5, 0x21, 0xc, &(0x7f00000002c0)=""/76, &(0x7f0000000340)=0x4c) 11:13:00 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66cf53070000053c07bc1976003639b19a6fa9d12f0400000000ae47d1a497bad4c486295177b59bbd554708b66abeb4b0bd780e20bb6bb0d8bd3741e8c386c03cabeff7019de852b65aa70966175aafd55b79e34a6dc351aa4836643a75d6e28d09fac3846bbcd2f66e01de76094333590d6a5a9015812a99ae7e06", 0x7c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 288.308465] audit: type=1400 audit(1577617980.765:51): avc: denied { map } for pid=8137 comm="syz-executor.4" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=31636 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 11:13:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="390000001300090468fe070400d0cd070000ff3f03000000450001070000001419001a0015000a0004000800005d14a4071fe438883c5521d1", 0x39}], 0x1) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000000c0)={@rand_addr, @dev, 0x0}, &(0x7f0000000180)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) getsockopt$sock_buf(r2, 0x1, 0x1f, &(0x7f0000000380), &(0x7f0000000440)) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="6c000080180000032cbd7000fcdbdf251d01030018000200000000a0014b0000884ff89df8ccb5d7010000001800010000000000020200009e74d2f9c39e053a00000000f02e0a008135a289c7f1f12a8452999dba5d817e59d93c66a095d0e3919a8449e318ecfb8d3d8239004bddd33474233c05d668fed319f75c1e3b817631d6ea2da933e4e76a24d34c29d758db4ba13487a2bb8fe2b7d40b4fb866588f9038f38947051c67f19906bd19ae5a0074c79705340f930d1ba42b99073e03354b2da9ec283b6fac80349d75eb656ba6c218a4cb168688af8e37fffbd8b2f55e1cb0b1cc879a31f383c7b2", @ANYRES32=r1, @ANYRES64], 0x3}, 0x1, 0x0, 0x0, 0x16acdac81a277af8}, 0x4000080) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89b0, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x1000, 0x0) getsockname$tipc(r3, 0x0, &(0x7f0000000080)) r4 = accept$netrom(r3, &(0x7f0000000040)={{0x3, @rose}, [@null, @remote, @bcast, @bcast, @rose, @netrom, @null]}, &(0x7f00000002c0)=0x48) sendfile(0xffffffffffffffff, r4, &(0x7f0000000200)=0xfffffffffffffffa, 0x0) 11:13:00 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @random="f96e89b31553", [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x70}, @dev}, @igmp={0x0, 0x10, 0x0, @local, "42617be4e48c21efc8319213710e7cf83467096bcab987bd982087ec6534cece"}}}}}, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000080)=0xe30a) [ 288.444301] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 288.479980] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 11:13:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x62, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x62, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x62, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x62, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r6, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x62, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r7, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x62, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x2b, &(0x7f0000000040)=0x32, 0x4) connect$inet(r8, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x62, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r9, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r9, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r9, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r9, &(0x7f0000007fc0), 0x62, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r10, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r10, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r10, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r10, &(0x7f0000007fc0), 0x62, 0x0) r11 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r11, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r11, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r11, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r11, &(0x7f0000007fc0), 0x62, 0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r12, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000000)=0x31, 0x4) connect$inet(r12, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r12, &(0x7f0000007fc0), 0x62, 0x0) 11:13:01 executing program 0: r0 = syz_open_procfs(0x0, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000000)=0x3) 11:13:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x22, 0x2, 0x1) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x42, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000040)={0x2, @output={0x3000, 0x0, {0x8, 0xcadc}, 0x8, 0x3f}}) 11:13:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89b0, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') getsockname$tipc(r1, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e22, 0xcbe0, @ipv4={[], [], @multicast1}, 0x9}}, [0x0, 0x100000000, 0xfff, 0x7e226fc7, 0x3, 0x3, 0x8ad6, 0x9, 0x6, 0x3, 0xfff, 0x81, 0x0, 0x8, 0x1]}, &(0x7f0000000080)=0x100) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={r2, @in={{0x2, 0x4e20, @local}}, [0x2, 0x9, 0x3, 0x0, 0x5, 0x0, 0x8, 0x6, 0x5, 0x0, 0x8000, 0x100000001, 0x7, 0x5, 0x1ff]}, &(0x7f00000000c0)=0x100) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x202, 0x4) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89b0, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') getsockname$tipc(r3, 0x0, &(0x7f0000000080)) setsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000100)=0x2, 0x4) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2c420, 0x0) 11:13:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) socket$kcm(0x11, 0x0, 0x0) mprotect(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x1000001) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, &(0x7f0000000040)={{0x4, 0x2, 0x2, 0x0, 0x8c}}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x20000, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$9p(r1, &(0x7f0000000100)="dd7e45382fddf91c2807a0a164ccc64d1523a8c6b31d32db2abd22f13e", 0x1d) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x80000000, 0x0, {0x5, 0xc}, {}, 0x4}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x69ce489282bb87c, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) pipe(&(0x7f0000000340)={0xffffffffffffffff}) linkat(r2, &(0x7f0000000240)='./bus\x00', r3, &(0x7f0000000380)='./bus\x00', 0x3800) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r4) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000400)={[{0x3, 0x9, 0x0, 0x0, 0x80, 0xad, 0x20, 0x2, 0x0, 0x7, 0xff}, {0x9, 0x2, 0x6, 0x7, 0x1, 0x8d, 0x0, 0x80, 0x0, 0x6, 0x1, 0x0, 0x2}, {0x3, 0x0, 0x4, 0x0, 0x1, 0x0, 0x2, 0x3, 0x0, 0x6, 0x3, 0x40, 0xa38}], 0x428e}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f0000000200)) 11:13:01 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100000000, 0x0, 0x10ce7a226c34121d}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89b0, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') getsockname$tipc(r2, 0x0, &(0x7f0000000080)) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x76d) ioctl$SOUND_MIXER_READ_DEVMASK(0xffffffffffffffff, 0x80044dfe, &(0x7f0000000100)) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4002, 0x1, 0x11, r1, 0x0) [ 288.974899] audit: type=1804 audit(1577617981.425:52): pid=8173 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir263808320/syzkaller.1Xfn7G/18/bus" dev="sda1" ino=16627 res=1 11:13:01 executing program 2: sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r0 = socket(0x10, 0x0, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) chdir(0x0) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) r1 = syz_open_procfs(0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x80) r2 = socket$inet_udplite(0x2, 0x2, 0x88) faccessat(r1, &(0x7f0000000100)='./file0\x00', 0x18, 0xc80) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) readlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000540)=""/138, 0x8a) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x7, r3, 0x1}) setuid(0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) getsockopt$sock_buf(r5, 0x1, 0x1f, &(0x7f0000000380), &(0x7f0000000440)) mount$fuse(0x0, 0x0, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRES64, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRES64=0x0, @ANYRESOCT], @ANYRES32=r2, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYPTR64, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r0], @ANYRESOCT=r5, @ANYPTR]]) connect$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs, 0x6e) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 11:13:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = socket$kcm(0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) r2 = socket$pppoe(0x18, 0x1, 0x0) dup2(r1, r2) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000240)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f00000002c0)={{0x0, 0x0, @reserved="cbec772cd74d72605a99338fa88c36766edeb269c07aeabb978ee9c3e13e85eb"}, 0xaa, [], "c6152cecb2141719e71b1b90d65ceb171cd9d4495b664263add4560aa35b3c9133776cbabae1a1b34d177a85719a6a68331d70e12f9f59c0453afd317d2cd61cad06deb5dc5e9d25316bfbedf0c5a20833e33faa590c7fe91badbde4f39b4646104cc38f125747a7a9ee2e30edbfa7dbe6f54501e4ff6558a3236499cc0a556ea86175c8c385f4825ff82128687d7a38ec14712c80ff9a468cad478f701b30e6b8d8cd3e1a62b9f5ca93"}) 11:13:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) socket$kcm(0x11, 0x0, 0x0) mprotect(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x1000001) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, &(0x7f0000000040)={{0x4, 0x2, 0x2, 0x0, 0x8c}}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x20000, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$9p(r1, &(0x7f0000000100)="dd7e45382fddf91c2807a0a164ccc64d1523a8c6b31d32db2abd22f13e", 0x1d) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x80000000, 0x0, {0x5, 0xc}, {}, 0x4}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x69ce489282bb87c, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) pipe(&(0x7f0000000340)={0xffffffffffffffff}) linkat(r2, &(0x7f0000000240)='./bus\x00', r3, &(0x7f0000000380)='./bus\x00', 0x3800) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r4) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000400)={[{0x3, 0x9, 0x0, 0x0, 0x80, 0xad, 0x20, 0x2, 0x0, 0x7, 0xff}, {0x9, 0x2, 0x6, 0x7, 0x1, 0x8d, 0x0, 0x80, 0x0, 0x6, 0x1, 0x0, 0x2}, {0x3, 0x0, 0x4, 0x0, 0x1, 0x0, 0x2, 0x3, 0x0, 0x6, 0x3, 0x40, 0xa38}], 0x428e}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f0000000200)) [ 289.098354] audit: type=1804 audit(1577617981.555:53): pid=8173 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir263808320/syzkaller.1Xfn7G/18/bus" dev="sda1" ino=16627 res=1 [ 289.217994] audit: type=1804 audit(1577617981.675:54): pid=8185 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir263808320/syzkaller.1Xfn7G/19/bus" dev="sda1" ino=16627 res=1 11:13:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66cf53070000053c07bc1976003639b19a6fa9d12f0400000000ae47d1a497bad4c486295177b59bbd554708b66abeb4b0bd780e20bb6bb0d8bd3741e8c386c03cabeff7019de852b65aa70966175aafd55b79e34a6dc351aa4836643a75d6e28d09fac3846bbcd2f66e01de76094333590d6a5a9015812a99ae7e06", 0x7c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:13:03 executing program 4: r0 = getpid() r1 = openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$amidi(0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000d00)={0x1fc, r3, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x98, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'tunl0\x00'}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbec}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3283}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff8}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'ip6_vti0\x00'}}]}, @TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x0, @mcast1, 0xb9c1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x100, @mcast1, 0x3f}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x49}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER={0xb0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfb4}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x2, @empty, 0xffff}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xffffffff, @mcast2, 0x197}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}, 0xceeb}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3c2}]}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x10}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000040)) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r6 = socket$nl_route(0x10, 0x3, 0x0) splice(r5, 0x0, r6, 0x0, 0x1420000a77, 0x0) read$usbfs(r5, &(0x7f0000000000)=""/19, 0x13) r7 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r8, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x1f, 0x4, 0x9f, 0x0, 0x2, 0x3d, 0x9, 0x384, 0x38, 0x10, 0x10000, 0xfff, 0x20, 0x1, 0x8b0a, 0xffe0, 0x3}, [{0x6474e551, 0x6, 0x4, 0x2, 0x7, 0x3, 0x4fca8bda, 0x101}], "064f20e78a63d772cba66b3efcec7821604d04ae24941391a41a636a80b8ae11981cb7e540acd0c9cb5fe30e5c9f450592dc402fe0860401655d646f12b9f08c9d529308e36430fab2356ca62e286a4c21bf9ef4bacd721c8343ea32396ce2ad5542c11b5949fde0fbcfa6be779e2e0a6733a1f505e4043826458623a64b548dd5e4c85e83ba047b0df32d8a69a0ed097fa22dd3e5d3a2b754de4c2b84ecedb6ed24c4020d057aa2594c119ee5593a29492499770ab82d17a55029ba22d4d20fb74a426bd494ed15c1b4d737f879cb8eefac8ca0b7", [[], [], [], [], [], [], [], []]}, 0x92d) dup(0xffffffffffffffff) r9 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r10 = dup3(r4, r7, 0x0) dup2(r10, r9) 11:13:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89b0, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') getsockname$tipc(r1, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e22, @loopback}, {0x2, 0x4e22, @multicast1}, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x800}) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="2e0000003300050a3b2780648c6394fb0400fc00100000000c000207053582c137153e370900098003003000d1bd", 0x2e}], 0x1}, 0x0) 11:13:03 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='\b\x00\x00\x00\x01\x00', 0x80000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000340)={@local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) r1 = socket$packet(0x11, 0x0, 0x300) sendmsg(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000100)) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x40000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@local, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000008c0)=0xfffffd30) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000380)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)) ioctl(0xffffffffffffffff, 0x6681, 0x0) getresgid(&(0x7f0000000000), &(0x7f00000001c0), &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x6681, 0x0) 11:13:03 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000000000000cb7958ec401871fa3a00000000000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00'/58], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x000\x00\x00\x00\x00\x00\x00E\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="0000000000000000000000000000000000006a7899eb00000000002000"/69], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000040), 0x0}, 0x20) r2 = dup(0xffffffffffffffff) mount$9p_fd(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tran', @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYRESDEC=r1, @ANYRES16]]) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0xb) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r3, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) dup(0xffffffffffffffff) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) 11:13:03 executing program 2: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000003c0)={&(0x7f0000000000)=""/5, 0x20000, 0x800}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080), 0x4) r2 = socket(0x0, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000100), &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) accept$alg(r5, 0x0, 0x0) r6 = dup3(0xffffffffffffffff, r5, 0x80000) write$vhci(r6, &(0x7f0000000140)=@HCI_ACLDATA_PKT={0x2, "5ba1af57c7d952cabc0e4142c3984c9bef728f9eb576696375daef43ae339d51e5eeee965947e329114b8ee12d8d0d4ffeccbd11b1c33fd524031081a7827c796a3c5ffaf9b8e3809e4d419232dec958e41c64dad8f0c7ebd804"}, 0x5b) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) getpid() prctl$PR_MCE_KILL(0x21, 0x0, 0x1) 11:13:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = gettid() perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x200, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0x98b, 0x0, 0x2, 0x40, 0x1f}, r1, 0x1, 0xffffffffffffffff, 0x2) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280)=r1, 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0xffffffffffffff05, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) futex(&(0x7f0000000240)=0x2, 0x4, 0x1, &(0x7f0000000440)={r3, r4+30000000}, &(0x7f0000000480)=0x1, 0x1) dup2(0xffffffffffffffff, r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x1, 0x2c2}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000200)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000080)=""/148, 0x94}) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r6, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="276c5bd6f0db828036f59b152925d176a9e51a4722f8fd829657ff48969c3c5f309ceaf42e7b242b7fe4fa128061aec9827004000c31fd9e31cb1c79990c2b89045ea4dc3ad63a775c80850ea10827e8a40a6c8b5fa7cc514639bb99f13c6a3d0825a738a1a53433042c75230d368c95f8a0b5562b58ecf50fd78e5def7375cd62fb5728535bf371b2ffc7d8058398075e1d0a7a4451395c39f79c26b7287cebd130de7737e77714686b9d67d87a3cf8da02cc70fdc99c1a7c916ae542b9d5baaf1f9daa4fb845fd5d5cad2073a61ce51c345150f84b3900997296d55c7d394af17b01d445465ef377508a1a29a5d6b03b0da22c973f22814fb2a802d50fb1f051e7d95d53d598a0599ec79cd27123fa1d13b7996609d4548e81ef7b1e8de8f32593ef46c3081ab55929a3c1cb1fa28a485518391a76b7b80d5941aa42222cb6f25be29ebc938af75971ffffdd4dea114ac37f38e69cb670020a7448d99b7b5e3d09bcf2625c94d6599182ce9edb0bbfea111dae3b1c9d6cd3162ce0aaebcdcf22a8d29dca0d04ebf5944168f398c500915579070586dff7a2ec6d345d1f69a8c749740aea0dbb2d30c9f7e3afd498a886c906fe09a83322d8e94b3ebe288ec1601e6a16122fa44191b6b3f5315eb0b35cb628540438919b906502eeb7cacc7d15753e456b056e6145ab65ac7c01253f3c5663495a74a0598feed07436a72d3ee1185d0fbcf89e8c5d449e0216cab8110efe923be24366dffc65bb386e7f015bb40b6fd9abbf7180b217f88d99f168c113f3ff187c202e2ae32a0238e43af612678a44a3d8373b6dc6bf820f8bf73e6411c51152f51993c66effe25c6e72a3127da6996f13691ded659e1f9d6eab1124435750dfeb60de2b2d59d9196bda3a3c5cd5054b2960481d50ce28ac4159b54f3f26a9decfc8ab36b6110eda741e21c95e3631b3de40fd3c7828fb0e3c85070eb233d4d4b1b75e0167ec62e81f1a12a0cd2e02a7a43edb384e4d0d59744bbe86611575966efe25b4191f14a368a72c13aeb4de7caff7a9439b583d08714fd22a9b1ff08297a562a859e2d21dd4f8ecf6701bcd9a30d28909c52c56a8ef739f0841ae895ad858121b1ec82ae1bbec856730aba8e2f42841c33caa862fdf8b651d90055b6725e5bf0af348ec550ad23c5a3c15c7455fdb13a57a6e452bdebbeb32200ab7dce3fab98b206ec2571e3de8904bea2265288dbaec64359cb5cd926dc025343fff78e7bdab6f541a3d2b569f37b8339d14e706163854d01ba5380d648391740e1fc2e118557692796acf6e0fa8ab21c5657259bf05a8b510eb285f306c8cdd6e185094b0ff46ec71d5a9b8e344176f263730468db893eaba00c32bdafdb1ebdc3ec441abaf4e7b2db744411ae02f33b340a373ea1a485b88073c2da7bd6828bbe4028fef4c30088c9b28daf899741029da8f52d2927250c582f16ca173c0761ad74364f562f3106a15d17d34ff27abc49b8a7d9aa3d2d2bd5c406c9fe21e59ffad1a85c3d1283f983efaab087a92ce4bc66c934605b658f56857301278b09f5e22ba0034a3944ae27bd20cf9cd4a7d1973d4818716d0bf71d922d74ef68ede2604a98f6db652206e0a34ceed21cb950eebbee9686fc368e2b42f9417b22ab84c1a341630f962560900e02f20cc0ed618e657fe4ede15f9a105620dd2206dbd74ba7f061f2d058a127f5ecb72ad12264d81816d82169d668adf80bbdd279c684e11980f72ba126d0326dbfe6736d2b737069e0c5efb7e76276f10fa915907d91282084fa9a12c5636fd265ef705f49adc9924ffcc68742b17c9212fe8abcc49e4db91ee543a7fd438e59d030d6fa1c31ebe151f9c44af0069df608f0395159c41339aaf31b4c3e67526036c7f4d96fdd5afa5c4c85f2a6648098dccd6a49a8250e26bce3ca0e78976c961432783947e3a8ff5430af9cfebf3d2ee72153b7bd4d7f2cce79da6defba02cc5a73f7fa137c01a2cea52a961d9504d959aec7e2627fc33d07ef45bb8afbded876bee54c7f2feacf548bbab68a782e7bbcb6140d6c6b3fbe1108a6f4dd750c0424a9e1e0b8f239c4739f28463a23fe011cb8c98e25126c5693f19f16ab8a4b6351ff2955a397c3618ae47c78b2d123c334082f9aae0d7f9e7b761d58ef7e1f6dd20a23c7bcc3e84dbc75551573c425e5d56ca84e263b22c2ed5ff1255e500c1810574ff1af28114221fa6e72439d5fc117700bf5a7e01e2ffc0cfeabfddb8ae217a7033c9c8dce5a685ca7a0f4ceeb153ab2ae77652e1d73e9510f868b70270e386664ab4c45ddf353e61aef1ac0c673502b7e7faae557df3eaa5fd0a3a00c54f23723ce6406f616f678b6f789c57e09864895dd8a1e5da9ff0bc7be9f9174af99e157e4c71ed69c71783abb3ad18141d99e49ef32614b8ac29eb50f64b2355f4b599acbdf039877d68275a2ebeb0729791412dfd3194cc2cb4f045a4d2ac74afffec582df03ce4afd2aedc594c6cd34a4cd21d4ea653b04d49a8aa1e942df36b530c90d0c2c62ef8369677ce2ffd4304b0410ff9ef86be8afbf55adc6abca02acf03dcab2fe5339ab0eb9d79dfc4817c5e2c10676904192395d9b8552760b0fa79add2769284a0ef5ebc4d61e64dc9a8b2d4770cdb4be4345026f6d04549140f4bb01e8252eb06d70afd84247f8023a0cc31329499a0efcd8a79e0832992a96b437258ab186c6a9c8f2e55fe7319605453b888d928730a11a11b4f56eec25b4c18b2205aad508a9f6850e6e23103a517cf43af019d54593803b76a3529777a58441d781d2eb509fcb723ba3be91d12c809f0148095e2066e1b0f0656ceeb751ad610e265bd4bc1b67f5e521ef420420e9b7e137f29240d63a42d678c1739f33f39a09a0f4c5249f808f41152a07ce9bfcc94e35683bea83f82a5e34e1fef3f8ea2cf4c9f1c8ccef87d7f58fc1b4ace6cb667e62ed1f54f72b3a156551d96f9a16ff4864ae3a01dc86b5c65e6676493f07d7257b34d8c6c5851334a4542dd2bea4aef4f444b5f26ac89a27e3313a4a66bdad09382357f1adbd61d526a2541022814cc4b2515aec30f74729d1a5826a3206c02ccd6adfb6c2b6c7aee33b7213bdbc5878151b50d1a8fdc1b2b9b44a01606770028723c848e1faf60b89de5a2e72b7d19f7745f7c89989ab2a8174291ad7d0f2b172672aba9f4a1b42df53baf6d353b45d755eff7526efa8a87a2aeaf84d9a434e8844a98eab172fa474b353f19e1231aca846d93eb24e650e015a42c578d23d794c02304ff72e358ea5c75f6709e587951d3900b3b1066ddd4a2fe9186d0cfcfcc7e33e9b882e8c2242ba990face580f94d66bb6a5212190fba3c1f1e046738c422d9e94ed6671157af9145bcfe7fd0d431a7a7c84a3eec802794286e2dc2b59e93fcb09ea22a1e47ee8f0b3cf756fb67bc3676819cbc67396322ea6be61552533b52a2fd258e82dc7c57a09211cce3e785f5b4deacae7b9dcd48080c9edb03d935c9c9a426bb6d3ec71e559af61b796827b5e425c991d3485381e0842b35cb0ad91154f4a13117b35d2a9ebfcf0ef68d73093dd483923f7b3a00e9c04c0eec31effc9f908f38949e1766409fc9c8cc48f95d4d537520159dd794edb56e824d31c67d9c7cbefdb51860a8d1f859baa9bf5c2752d00b6969e94d47a88be798f6df9e6b5977a56206c33a38e74ac5de0b23489c9f5a037e13ae0194beb9f954c6b8ebefa78194a4e891c12ddb43019e60d9b8e7fe78df65a83671b76fd1a9c7be064c6d822bb0749d2162168821484ab78f906cb990167a2f9e19a33be2086dd55e54cb8b6dbcd6d1cc9b4c828472d55db6f175547f73db54d142f290ef99e8e26f2c6ebc7a53bfe31fe1eb2ac6a13dd0081debcc346cc0d3407ff158bc48a314a18b7fa781e32b66f9eaa792031567fa8d5c33fd85ebf85af958ef84c0c69f2bc3f842bff08b4b3112a6ac24a78c9476f15d40de489e50fb5e426167a10739db436cb1a63f5e7b3baf7c21c3506d3021c487ce4625f66a18468c89c3a9c94c7c1c2676e1f21a26bc393cf83e7bdf9bf66c2e9dd080574e1a80fe152124e5191c9367f22b4a712322986165964ccc2b016f0fc52e69d009a2f9fc13f344153f17bcebf937f59714f44dfdc11e69c7216cdb4f4d2143222e41d7415b3ef52e45477f62def841cea29c6258a2a2d8c7895712c51025ed7fd5d68bf8aa5a96fbbba98090dac42ad69522f47288af9f6f7acd2406c42706a940300ab41a59488966dc63f4ce8a6e6e7b18c1cf7b3e5013441ad0d7f201343e4a64da2cd513782877cb35d00f2113147ec4d7410971968daa76b1b9ad115c9ef6e8fe6abeb8b372806dbccb26f504f3fb8fb26c97fc6dcc7091f2f940e76fc121b39f215cb5ee96383b0ad5dcb2f7671e1d75612b3992a8bfd9ef25545b75845991f64a26c87a8abbdde668be3e6fb8ebdc31e73eb4eafda15215e0b545907a86c0fa3d5f1af4cf096cd7ec9c31dd57851203a2ce0c4cfecefe63e43ec9335f00fe3195965d0602bdf0fb36a8b4c6a538f18c002895f4d33968901c0228fbbfd250ae07075c9c3d8e3233027ca1ba82586797b9c3fd5c256c9562789f4393908ecba4bbd26a49672d71098198efe77b3661a2114c3b919330e67cd0ae6e90d88e1922750b6d36bde8926f9c635fbe0b1016f016af69965d762ebcab348ea4fe695007c9e1f91b8f7019a3206627751c8216dae9857569f152888ba8876b51d5d73bffb3c5544500e1121d72a0d2ca9b382bae36c36fdb5680b5973ec3529eefc2077654f5ec0021d473c221d544d6c0b56c48926ece451f01bd3b2746f6ccb0a44a2e934eefbc24c8f4ced796e4941bb6363d2bf0af8834e0dde49632c228477fcbae8d6667c5996aeb14eac620e35a1b3a3b29c4122c91f92a2f9917291c04cfb9ef91215d8b0dffccd082474c9a2ee26ab2139d4428c74efd41f820d671b4255253abad18028b4d19715ba084eaa884dcc975da4c316ac3f8c056a2dc1215bd1db2fd504169e6dab0494bc8e02d4374f061c517d424b0050b678fb240df83d19c0f9a71465541f706cf976f6f653a216dc290698158864c941067577cc0b54c8ccae532de0ec0ddc67d4a22f5c9dcee990b7ae21567991bb1fa1f83d51114f00248735a3b884311b695a65fe6671db499588fd69c79baa8962d6f4331e3dda9b3d7075b2240d58cbe88521c4bfab84066a6b69fbcbc3cb6cbf", 0x101d0}], 0x1}, 0x0) 11:13:04 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0xc2c249d08257f181, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDADDIO(r1, 0x400455c8, 0x9) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000100)=0x80, 0x4) 11:13:04 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x4, 0xa, 0x1f) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3e2}, 0x1, 0x0, 0x0, 0x804}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x82, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r1, 0x80044d10, &(0x7f00000004c0)) ioctl$VT_WAITACTIVE(r7, 0x5607) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r8 = accept4$rose(r7, &(0x7f00000002c0)=@short={0xb, @dev}, &(0x7f0000000380)=0x1c, 0x80000) getsockopt$rose(r8, 0x104, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0x30f) setregid(r10, 0x0) r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r12) mount$9p_unix(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x40000, &(0x7f0000000600)={'trans=unix,', {[{@version_9p2000='version=9p2000'}, {@privport='privport'}, {@afid={'afid', 0x3d, 0x56c}}, {@debug={'debug', 0x3d, 0x7fff}}, {@dfltgid={'dfltgid', 0x3d, r10}}], [{@appraise_type='appraise_type=imasig'}, {@euid_lt={'euid<', r12}}, {@audit='audit'}, {@fsmagic={'fsmagic', 0x3d, 0xfffffffffffffffd}}, {@hash='hash'}, {@func={'func', 0x3d, 'CREDS_CHECK'}}]}}) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[]}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffffc0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070514000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) socketpair(0x6, 0x100000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r13, 0x89b0, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') getsockname$tipc(r13, 0x0, &(0x7f0000000080)) accept4$ax25(r13, 0x0, &(0x7f00000003c0), 0x800) socket$nl_route(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)=@ipv4_delrule={0x44, 0x21, 0x100, 0x70bd2b, 0x25dfdbfd, {0x2, 0x10, 0x90, 0x3, 0x5, 0x0, 0x0, 0x7, 0xe}, [@FRA_SRC={0x8, 0x2, @multicast1}, @FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e24, 0x4e21}}, @FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e23, 0x4e23}}, @FRA_DST={0x8, 0x1, @loopback}, @FRA_SRC={0x8, 0x2, @local}]}, 0x44}}, 0x0) 11:13:04 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x40) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001d00070f000000fffffffd000700c3ea", @ANYRES32=r1], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) 11:13:04 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="231919b99e841dee7130e88f83c26e543355712b0ded7b56bd2c6f"], 0xb) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xe8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000000c0)={0x2, 'yam0\x00', 0x3}, 0x18) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7fff, 0x400000) [ 291.894770] Bluetooth: hci0: sending frame failed (-49) [ 291.942985] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 291.957103] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8248 comm=syz-executor.2 11:13:04 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec1b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692eb0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a021d9875277f197d1bce55661e6961dd788a444962e33fa582a01d0bd61aaa22a76adf68b3169d3f0b49", 0x1001, r0) keyctl$read(0xb, r0, &(0x7f00000002c0)=""/197, 0xc5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89b0, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') getsockname$tipc(r5, 0x0, &(0x7f0000000080)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, &(0x7f00000004c0), 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x53, &(0x7f0000002a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], r4, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r7, r6, 0xd, 0x2}, 0x10) [ 291.992407] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8248 comm=syz-executor.2 [ 292.045760] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8248 comm=syz-executor.2 [ 292.105589] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8248 comm=syz-executor.2 [ 292.146224] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8248 comm=syz-executor.2 [ 292.159633] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8248 comm=syz-executor.2 [ 292.170933] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 292.177762] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8248 comm=syz-executor.2 [ 292.193203] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8248 comm=syz-executor.2 [ 292.212181] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8248 comm=syz-executor.2 [ 292.229799] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8248 comm=syz-executor.2 [ 292.269278] batman_adv: batadv0: Adding interface: veth3 [ 292.277262] batman_adv: batadv0: The MTU of interface veth3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.302654] batman_adv: batadv0: Not using interface veth3 (retrying later): interface not active [ 292.312789] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 293.930549] Bluetooth: hci0: Entering manufacturer mode failed (-110) [ 293.930859] Bluetooth: hci0: command 0xfc11 tx timeout 11:13:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66cf53070000053c07bc1976003639b19a6fa9d12f0400000000ae47d1a497bad4c486295177b59bbd554708b66abeb4b0bd780e20bb6bb0d8bd3741e8c386c03cabeff7019de852b65aa70966175aafd55b79e34a6dc351aa4836643a75d6e28d09fac3846bbcd2f66e01de76094333590d6a5a9015812a99ae7e06", 0x7c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:13:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) r0 = creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) writev(r0, 0x0, 0x0) lseek(r0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x10, 0x0, 0xfffffffffffffffc, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x7c72b077e3fd11f7, 0x9, 0x0, 0x17, 0x20}, 0x0, 0xf, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) getsockopt$sock_buf(r4, 0x1, 0x1f, &(0x7f0000000380), &(0x7f0000000440)) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[@ANYRES16=r1, @ANYRES32=r4, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYRESOCT=0x0], @ANYRES32, @ANYBLOB="97648d1e210b278220957d476b07d437e55328174592608f137e0a698307cfb0ad273eebd13adbf56f658069446db00a6b97c888efa11f0c386d75272f2374cc6b34e0507b7b2a", @ANYRESHEX], 0xfffffffffffffdc4) fallocate(r3, 0x3, 0x0, 0x8020003) writev(r3, 0x0, 0x0) lseek(r3, 0x0, 0x3) write(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000380), 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) writev(r5, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r6, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0) 11:13:06 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'poQ\xff\a\x00\x00 \x00\x00\x00\x00\xfb,\xd4J\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\x03\x00\x00\x00\xef\x00\x01\x03\\e\x00\x00\x00\x00\x00\x12\x00\x10\x00\x00\x00\x00\x00@\x01\x00\x06\x00', 0xab, 0x10002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) getsockopt$sock_buf(r3, 0x1, 0x1f, &(0x7f0000000380), &(0x7f0000000440)) fcntl$setpipe(r3, 0x407, 0xffffffffffff96e2) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000084003, 0x0) 11:13:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) getsockopt$sock_buf(r2, 0x1, 0x1f, &(0x7f0000000380), &(0x7f0000000440)) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffffb, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x3}, {0x0, 0x5d}, {}, {}, {0x0, 0x9, 0x0, [], 0x1f}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x2}]}}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x79, 0x0, [0x9, 0x6, 0x80000001, 0x3]}) 11:13:06 executing program 3: 11:13:07 executing program 3: [ 294.533317] Disabled LAPIC found during irq injection 11:13:07 executing program 2: 11:13:07 executing program 1: 11:13:07 executing program 3: 11:13:07 executing program 2: 11:13:07 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) socket$caif_seqpacket(0x25, 0x5, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r3, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@loopback, @in6}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) 11:13:07 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0xc2c249d08257f181, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDADDIO(r1, 0x400455c8, 0x9) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000100)=0x80, 0x4) [ 295.079091] Bluetooth: hci0: Frame reassembly failed (-84) [ 297.130341] Bluetooth: hci0: command 0xfc11 tx timeout [ 297.140300] Bluetooth: hci0: Entering manufacturer mode failed (-110) 11:13:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66cf53070000053c07bc1976003639b19a6fa9d12f0400000000ae47d1a497bad4c486295177b59bbd554708b66abeb4b0bd780e20bb6bb0d8bd3741e8c386c03cabeff7019de852b65aa70966175aafd55b79e34a6dc351aa4836643a75d6e28d09fac3846bbcd2f66e01de76094333590d6a5a9015812a99ae7e06", 0x7c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:13:09 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) truncate(&(0x7f0000000140)='./bus/file1\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f0000000380), &(0x7f0000000440)) getsockname(r1, &(0x7f00000002c0)=@l2, &(0x7f00000001c0)=0x80) 11:13:09 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x29cb5a25, &(0x7f0000000340), 0x0, 0x0, 0xffbe}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') epoll_create1(0x0) memfd_create(0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000003c0)={0xffffffffffffff06, 0x47, 0x1000}, 0x7) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r2, 0x0, 0x1420000a77, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f00000001c0)=0x8000) set_tid_address(&(0x7f0000000000)) getpid() vmsplice(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f00000000c0)="92a5e15f688f70b390c1dd133742b067ad36ab28fce56e3d978fc9fa7f1085ab8a28e47a3472172b4c751d1c5a33155a55aa88054303a3ca238b89a48d059cdcb783d85a99a3581ba1d390c3d962c22be9888edad39c9bdbb605996da1ed9c2defa1cddc1a0da622c7887fdd14cb184444e7478cf9", 0x75}, {&(0x7f0000000780)}, {&(0x7f0000000140)="51ce4fb932e46dc413f6ea37b304899fcd3f339384df5020d4f2803111e775a3a2fe326eb4d82cca9f5137b3368a1fafdd9cde84b180c4030c260f036c8e16e0c5888467f2c027fd69fe3ceae959f0bf5bfafac3ca36272f05f918820bcfad2fff", 0x61}], 0x3, 0x1) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 11:13:09 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0xc2c249d08257f181, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDADDIO(r1, 0x400455c8, 0x9) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000100)=0x80, 0x4) 11:13:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) r0 = creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) writev(r0, 0x0, 0x0) lseek(r0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x10, 0x0, 0xfffffffffffffffc, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x7c72b077e3fd11f7, 0x9, 0x0, 0x17, 0x20}, 0x0, 0xf, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) getsockopt$sock_buf(r4, 0x1, 0x1f, &(0x7f0000000380), &(0x7f0000000440)) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[@ANYRES16=r1, @ANYRES32=r4, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYRESOCT=0x0], @ANYRES32, @ANYBLOB="97648d1e210b278220957d476b07d437e55328174592608f137e0a698307cfb0ad273eebd13adbf56f658069446db00a6b97c888efa11f0c386d75272f2374cc6b34e0507b7b2a", @ANYRESHEX], 0xfffffffffffffdc4) fallocate(r3, 0x3, 0x0, 0x8020003) writev(r3, 0x0, 0x0) lseek(r3, 0x0, 0x3) write(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000380), 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) writev(r5, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r6, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0) 11:13:09 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000100)) write(0xffffffffffffffff, &(0x7f0000594000), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setreuid(0x0, 0x0) setreuid(0x0, 0x0) socket(0x0, 0x0, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000140)={0x9, @output={0x0, 0x0, {0x3ff, 0x8000}, 0x9, 0x6}}) stat(0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$PPPIOCSMRRU(r3, 0x4004743b, &(0x7f0000000080)=0xffff) write$apparmor_exec(r2, &(0x7f0000000880)={'\\C\x1b(0\x0e\x06C\x9brY\x9b\x9b8s\xc3\x16\xb1\x9bV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x2c1) 11:13:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e1c, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10, 0x0, 0x0, 0x1}}}}}}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) ioctl$TIOCSBRK(r2, 0x5427) r3 = socket(0x10, 0x80002, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 297.602315] Bluetooth: hci0: Frame reassembly failed (-84) [ 297.602373] Bluetooth: hci0: Frame reassembly failed (-84) 11:13:10 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) socket$packet(0x11, 0x2, 0x300) getresuid(&(0x7f00000003c0), 0xffffffffffffffff, 0x0) [ 297.602427] Bluetooth: hci0: Frame reassembly failed (-84) [ 297.602474] Bluetooth: hci0: Frame reassembly failed (-84) [ 297.602519] Bluetooth: hci0: Frame reassembly failed (-84) 11:13:10 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x100000209}, 0x90) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x0, 0x40000000, 0x10000101) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80800, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000180)=0x5, 0x4) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x4) [ 297.602565] Bluetooth: hci0: Frame reassembly failed (-84) [ 297.602611] Bluetooth: hci0: Frame reassembly failed (-84) [ 297.602653] Bluetooth: hci0: Frame reassembly failed (-84) [ 297.602701] Bluetooth: hci0: Frame reassembly failed (-84) 11:13:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="b702000005000000bf230000000000002703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe800000008500000026000000b7000000000000009500000000000000acaa8e5374bf16d94ef0987b00a749a8e55da870f7778d3e77ad85319f0113fe7699162334343befce832cb8075c5f08e30cde221371f0fe1e2067e4b75da95370ae6fd2b99ac18f98403494d4a94e95fb8dcd813487b2bdb006c6465c15f044855a94eaaa9e8b6133b0cd417bdc68af2b4ca5467a97184c8e9d34b3e382b25e9614634e8e09194f2d89dd6a0bfe10ddba2e3797a2f6dcb45d5ff81603ddbd17ffe1db3560c01cdf1eaa3fc7a2fb4f1689dfd5b688e68cea45850913c70f26174770e4dfd1c82a694efc62e1ef9c8c0ea1efa5b949ef865a32b9839d39fd74aa05"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffe3}, 0x48) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x40000, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x61, 0x0, &(0x7f0000000500)="7b7c08aea93aa6228e3dafd371896e686cb1f0038adef0ea24d016b67a7cf69c61a37ab7f809e98d491237478cf210c9d87a79805c4e5bd3bcf8f70d79cbcebdfd86ae5b615de56764a1b45b4a4c7e311f0c6d071fea7c05d152464cbeec7e68e08850fa11b5e99297c1b67df9e2f96e7bf3703df10ab5742db25be86f416409fe9a87994576f29512d8d1f5e763768015723dab36a8ac056501b466b0f8c65d1ab5", 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcba, 0x0, 0x0}, 0x40) [ 297.644371] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 11:13:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20008, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_POLL(r0, &(0x7f00000000c0)={0x18, 0x2f}, 0xffffffffffffffed) get_robust_list(0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r2, 0x0, 0x1420000a77, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002f80)=[{{&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/4096, 0x1000}], 0x1, &(0x7f0000001b00)=""/185, 0xb9}}], 0x2, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000340)=0x80, 0x80000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000380)="251aff089ed89c9567e3830f53e44191d6193f0f5756942114bf11d8ea48a57773dee5a24e3edc6e6d28f6e77f8277ea14bdccf1ed25e30c8a9434db6f1556b7be5f4fa9b6955d50c0bc8f1a2235f2757a0c1d68e76c7ef5108391a44f1cf61bc722294e2715b4ea2619d6b67587097f1ed7fb5550978732a8ada64393454d27e3c68e51d2c0e6c289a4f7c46080d54fb6f7e2b498ed82928a3eebbd9eb898198c8c934f7dd91fbc8a2e1dddc51203d37e66049937c78bd99232b2d27b26a307af3aa683c20f3e8b636f3c1cf329931f7b2fb875ed729617cb08a88da5be258f5db08625f2aacc1715edf8ab2fd768dc430f244211ef00") r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x8, &(0x7f00000004c0)) 11:13:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_get$uid(0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) syz_init_net_socket$llc(0x1a, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r3, 0x0, 0x1420000a77, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r2, 0xc0044d0e, &(0x7f0000000040)=0x53) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) [ 298.034070] audit: type=1800 audit(1577617990.495:55): pid=8340 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16561 res=0 [ 298.038950] audit: type=1800 audit(1577617990.495:56): pid=8345 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16561 res=0 11:13:10 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000080)={0x1, 0xfff, 0x2, 0xadd, 0x4}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x1, 0x100) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) setsockopt$inet6_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x1c0) sendto$inet6(r2, 0x0, 0x0, 0x20040000, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @empty}, 0x1c) [ 298.297277] binder: 8363:8364 ioctl 801c581f 20000080 returned -22 [ 298.305986] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 298.325918] binder: 8363:8364 ioctl 801c581f 20000080 returned -22 [ 299.611018] Bluetooth: hci0: Entering manufacturer mode failed (-110) 11:13:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66cf53070000053c07bc1976003639b19a6fa9d12f0400000000ae47d1a497bad4c486295177b59bbd554708b66abeb4b0bd780e20bb6bb0d8bd3741e8c386c03cabeff7019de852b65aa70966175aafd55b79e34a6dc351aa4836643a75d6e28d09fac3846bbcd2f66e01de76094333590d6a5a9015812a99ae7e06", 0x7c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:13:13 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$RTC_UIE_ON(r1, 0x7003) keyctl$join(0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:13:13 executing program 4: ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) open(0x0, 0x0, 0x141) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fcntl$setown(0xffffffffffffffff, 0x8, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xffffff5a, &(0x7f00000035c0)=[{0x0}], 0x100000000000021d, 0x0, 0x2c5}}], 0x2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89b0, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') getsockname$tipc(r3, 0x0, &(0x7f0000000080)) r4 = socket(0x10, 0x0, 0x0) sendmsg(r4, 0x0, 0x0) r5 = syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VIDIOC_G_STD(r5, 0x80085617, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f00000003c0)={r6, 0x6}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000600)={r6, 0xeb, "f475f5bec2f2de03968bd2592b2a65f5a26823f27fe99ea48fa0d0af87304ab740eb0364341a22d6f38307442e19aa1e394b20d215484e8d0a0d4227a42656507b8585446722d92a14ff3ad98b13981617cd1a6f558e2afb0db363140ac8eb43adfefd7576b2276771ddf159db7ccf08a768e0082edee2d2605447b61693dc1053c8187458bdddc6aa67abb4f03266f8987eeef6bc0a26fadf93c5a1a60646809c4f498e47352e9ee46a6987af9ebabc6e00461e700e4c74f420a5811fb421cce2e7db67d876989b0908bf071fce0639069acf069cc332c8c773f9673521ff8af54911bf0df1e5b721c8e6"}, &(0x7f00000000c0)=0xf3) r7 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x100, 0xc, 0x0, "b4337800ed1b8cfb6fb64486677ad6a1ad2adeff762d047466e0c2c231c978528e22d73647e0f37029f980d855096f559e18deb365612f53a3c698ea", 0x1, "a251593c28c80e4df3bae183bdc25332bf40e5dfdb4f5b97d47767c45149f6717fadbeda17dc2df95acce9abe57ac2b41bf8a4f687737a6082a90906", 0x80}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 11:13:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f00000000c0)=""/90, &(0x7f0000000040)=0x5a) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400500001000abfa00a49f76b823f0f19646e65fd4f65d77f32d6b", @ANYRES32=0x0, @ANYBLOB="5d5106000000005431c4b92d8d02", @ANYRES32=0x6, @ANYBLOB="1800120008000100677265000c00020008000600e0000002"], 0x40}}, 0x0) 11:13:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="440000001000010400000000004162e66ced0b07", @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800030004000000"], 0x44}}, 0x0) 11:13:13 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0xc2c249d08257f181, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDADDIO(r1, 0x400455c8, 0x9) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000100)=0x80, 0x4) 11:13:13 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000180)) read$dsp(r0, &(0x7f00000000c0)=""/170, 0xaa) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r2, 0x0, 0x1420000a77, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f00000001c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0x3ff) 11:13:13 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) connect$nfc_raw(r1, &(0x7f0000000080)={0x27, 0x1, 0x2, 0x3}, 0x10) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:6:\x00'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 300.694925] Bluetooth: hci0: Frame reassembly failed (-84) 11:13:13 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0xf257ed32702e7d04) lsetxattr$security_capability(0x0, &(0x7f0000000240)='security.capability\x00', &(0x7f00000002c0)=@v2={0x2000000, [{0x8}, {0x0, 0x80}]}, 0x14, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) fchown(0xffffffffffffffff, 0x0, 0xee01) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x103c03, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f00000004c0)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eeae8652ea5934f97171414e043b470000000000000000000000000000000000000002000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000370002011b00000000"], 0x70) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000440)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) sendto$inet6(r4, &(0x7f00000000c0), 0xffffffeb, 0x3, 0x0, 0xfffffffffffffdf0) r6 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xf06069db910391ca, 0x42) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) setsockopt$bt_hci_HCI_TIME_STAMP(r8, 0x0, 0x3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x800}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000400)=@assoc_id=r9, 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e737d7463702c706f72743d307830303030300200000000000000342c7072391469dbb66169"]) [ 300.859208] libceph: connect [d::]:6 error -101 [ 300.872959] libceph: mon0 [d::]:6 connect error [ 300.888028] libceph: connect [d::]:6 error -101 [ 300.910516] libceph: mon0 [d::]:6 connect error [ 300.938939] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 300.960466] libceph: connect [d::]:6 error -101 [ 300.965553] libceph: mon0 [d::]:6 connect error [ 300.998821] libceph: connect [d::]:6 error -101 [ 301.004279] libceph: mon0 [d::]:6 connect error [ 301.045797] libceph: connect [d::]:6 error -101 [ 301.053018] libceph: mon0 [d::]:6 connect error [ 301.085879] libceph: connect [d::]:6 error -101 [ 301.091779] libceph: mon0 [d::]:6 connect error [ 301.113317] 9pnet_virtio: no channels available for device 127.0.0.1 [ 301.138758] libceph: connect [d::]:6 error -101 [ 301.144888] libceph: mon0 [d::]:6 connect error [ 301.195309] libceph: connect [d::]:6 error -101 [ 301.201733] libceph: mon0 [d::]:6 connect error [ 301.241741] libceph: connect [d::]:6 error -101 [ 301.247110] libceph: mon0 [d::]:6 connect error [ 301.295252] libceph: connect [d::]:6 error -101 [ 301.301283] libceph: mon0 [d::]:6 connect error [ 301.341645] libceph: connect [d::]:6 error -101 [ 301.348145] libceph: mon0 [d::]:6 connect error [ 301.376316] device lo entered promiscuous mode [ 301.395050] libceph: connect [d::]:6 error -101 [ 301.402046] libceph: mon0 [d::]:6 connect error 11:13:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) getsockopt$sock_buf(r2, 0x1, 0x1f, &(0x7f0000000380), &(0x7f0000000440)) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000080)={0xa20000, 0x6, 0x2593, r2, 0x0, &(0x7f0000000040)={0x990971, 0x2, [], @p_u16=&(0x7f0000000000)=0x6}}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r3, 0x5386, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') setns(r4, 0x0) [ 301.448312] libceph: connect [d::]:6 error -101 [ 301.474171] libceph: mon0 [d::]:6 connect error 11:13:14 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffff, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80000000000000004000000000000000800000000000000081000000000000008200000001000010000000000100000000000006c0b4a40200010000100000000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x63410af3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89b0, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') getsockname$tipc(r1, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000280)={{0x2, 0x4e21, @remote}, {0x1, @local}, 0x4, {0x2, 0x4e24, @empty}, 'veth0_to_hsr\x00'}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp-reno\x00', 0xfffffecd) sendto$inet(r0, &(0x7f0000000340)="e049cb9b00", 0x5, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 301.504477] libceph: connect [d::]:6 error -101 [ 301.509230] libceph: mon0 [d::]:6 connect error [ 301.541098] libceph: connect [d::]:6 error -101 [ 301.547291] libceph: mon0 [d::]:6 connect error [ 301.587128] libceph: connect [d::]:6 error -101 [ 301.593588] libceph: mon0 [d::]:6 connect error [ 301.627016] libceph: connect [d::]:6 error -101 [ 301.637843] libceph: mon0 [d::]:6 connect error [ 301.645384] libceph: connect [d::]:6 error -101 [ 301.656650] libceph: mon0 [d::]:6 connect error [ 301.667935] libceph: connect [d::]:6 error -101 [ 301.682054] XFS (loop2): Mounting V4 Filesystem [ 301.687971] libceph: mon0 [d::]:6 connect error [ 301.696091] XFS (loop2): totally zeroed log 11:13:14 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\f', 0x1210000, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="008000056e0d9f9e71f25157c5052f066087a47b91a81d24e7f8e078dba86ebae940c72d074a9701c0434146067917d62873310f576828ffec6519f59cc84d8b61e231fcd678d2e4a9aff7", @ANYRESHEX=r1, @ANYBLOB=',\x00']) [ 301.770606] XFS (loop2): Metadata corruption detected at xfs_agi_verify+0x188/0x560, xfs_agi block 0x2 [ 301.786961] device lo left promiscuous mode [ 301.804108] XFS (loop2): Unmount and run xfs_repair [ 301.810779] 9pnet_virtio: no channels available for device 127.0.0.1 [ 301.820889] XFS (loop2): First 128 bytes of corrupted metadata buffer: [ 301.850547] 00000000e95ec0fd: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 301.866331] 00000000385a6e27: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 301.886196] 000000004a7a3210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 301.921659] 00000000d22db966: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 301.956955] 0000000055e99688: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 301.968162] 000000000604bc01: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 301.979450] 000000001a59d5ce: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 302.003376] 00000000b509286a: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 302.015213] XFS (loop2): metadata I/O error in "xfs_trans_read_buf_map" at daddr 0x2 len 1 error 117 [ 302.041333] XFS (loop2): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 [ 302.071749] XFS (loop2): Failed to read root inode 0x80, error 117 [ 302.182657] XFS (loop2): Mounting V4 Filesystem [ 302.191030] XFS (loop2): totally zeroed log [ 302.204093] XFS (loop2): Metadata corruption detected at xfs_agi_verify+0x188/0x560, xfs_agi block 0x2 [ 302.214791] XFS (loop2): Unmount and run xfs_repair [ 302.220011] XFS (loop2): First 128 bytes of corrupted metadata buffer: [ 302.226914] 000000002ee579d7: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 302.235929] 00000000538eb25e: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 302.244996] 00000000d1dfe6f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 302.253934] 000000001d00b65c: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 302.262853] 0000000026615521: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 302.271730] 00000000a0fe3b0d: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 302.271749] 000000008d494e33: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 302.271760] 00000000cf0ba096: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 302.287080] XFS (loop2): metadata I/O error in "xfs_trans_read_buf_map" at daddr 0x2 len 1 error 117 [ 302.308371] XFS (loop2): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 [ 302.317217] XFS (loop2): Failed to read root inode 0x80, error 117 [ 302.730166] Bluetooth: hci0: Entering manufacturer mode failed (-110) [ 302.737078] ================================================================== [ 302.744756] BUG: KASAN: use-after-free in hci_cmd_timeout+0x1ba/0x1d0 [ 302.751328] Read of size 2 at addr ffff88808e07a848 by task kworker/0:4/7696 [ 302.758497] [ 302.760124] CPU: 0 PID: 7696 Comm: kworker/0:4 Not tainted 4.19.91-syzkaller #0 [ 302.767678] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.777081] Workqueue: events hci_cmd_timeout [ 302.781560] Call Trace: [ 302.784207] dump_stack+0x197/0x210 [ 302.787828] ? hci_cmd_timeout+0x1ba/0x1d0 [ 302.792069] print_address_description.cold+0x7c/0x20d [ 302.797335] ? hci_cmd_timeout+0x1ba/0x1d0 [ 302.801556] kasan_report.cold+0x8c/0x2ba [ 302.805695] __asan_report_load_n_noabort+0xf/0x20 [ 302.810660] hci_cmd_timeout+0x1ba/0x1d0 [ 302.814713] process_one_work+0x989/0x1750 [ 302.818946] ? pwq_dec_nr_in_flight+0x320/0x320 [ 302.823602] ? lock_acquire+0x16f/0x3f0 [ 302.827566] ? kasan_check_write+0x14/0x20 [ 302.831787] ? do_raw_spin_lock+0xc8/0x240 [ 302.836012] worker_thread+0x98/0xe40 [ 302.839851] ? trace_hardirqs_on+0x67/0x220 [ 302.844196] kthread+0x354/0x420 [ 302.847593] ? process_one_work+0x1750/0x1750 [ 302.852074] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 302.857639] ret_from_fork+0x24/0x30 [ 302.861348] [ 302.862959] Allocated by task 8240: [ 302.866660] save_stack+0x45/0xd0 [ 302.870100] kasan_kmalloc+0xce/0xf0 [ 302.873797] __kmalloc_node_track_caller+0x51/0x80 [ 302.878828] __kmalloc_reserve.isra.0+0x40/0xf0 [ 302.883495] __alloc_skb+0x10b/0x5f0 [ 302.887229] hci_prepare_cmd+0x30/0x230 [ 302.891187] hci_req_add_ev+0xb0/0x210 [ 302.895053] __hci_cmd_sync_ev+0xfc/0x1c0 [ 302.899180] __hci_cmd_sync+0x37/0x50 [ 302.903024] btintel_enter_mfg+0x2e/0x90 [ 302.907125] ag6xx_setup+0x106/0x820 [ 302.910822] hci_uart_setup+0x1c1/0x490 [ 302.914783] hci_dev_do_open+0x674/0x14a0 [ 302.918916] hci_power_on+0x10d/0x580 [ 302.922712] process_one_work+0x989/0x1750 [ 302.926937] worker_thread+0x98/0xe40 [ 302.930721] kthread+0x354/0x420 [ 302.934089] ret_from_fork+0x24/0x30 [ 302.937781] [ 302.939391] Freed by task 8240: [ 302.942654] save_stack+0x45/0xd0 [ 302.946104] __kasan_slab_free+0x102/0x150 [ 302.950331] kasan_slab_free+0xe/0x10 [ 302.954210] kfree+0xcf/0x220 [ 302.957320] skb_free_head+0x99/0xc0 [ 302.961023] skb_release_data+0x619/0x8d0 [ 302.965159] skb_release_all+0x4d/0x60 [ 302.969032] kfree_skb+0xe8/0x390 [ 302.972473] hci_dev_do_open+0xd8c/0x14a0 [ 302.976611] hci_power_on+0x10d/0x580 [ 302.980399] process_one_work+0x989/0x1750 [ 302.984651] worker_thread+0x98/0xe40 [ 302.988437] kthread+0x354/0x420 [ 302.991788] ret_from_fork+0x24/0x30 [ 302.995481] [ 302.997095] The buggy address belongs to the object at ffff88808e07a840 [ 302.997095] which belongs to the cache kmalloc-512 of size 512 [ 303.009737] The buggy address is located 8 bytes inside of [ 303.009737] 512-byte region [ffff88808e07a840, ffff88808e07aa40) [ 303.021455] The buggy address belongs to the page: [ 303.026375] page:ffffea0002381e80 count:1 mapcount:0 mapping:ffff88812c31c940 index:0x0 [ 303.034500] flags: 0xfffe0000000100(slab) [ 303.038633] raw: 00fffe0000000100 ffffea00025bc788 ffffea00028027c8 ffff88812c31c940 [ 303.046504] raw: 0000000000000000 ffff88808e07a0c0 0000000100000006 0000000000000000 [ 303.054364] page dumped because: kasan: bad access detected [ 303.060142] [ 303.061749] Memory state around the buggy address: [ 303.066662] ffff88808e07a700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 303.074011] ffff88808e07a780: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 303.081354] >ffff88808e07a800: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 303.088697] ^ [ 303.094389] ffff88808e07a880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 303.101770] ffff88808e07a900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 303.109124] ================================================================== [ 303.116463] Disabling lock debugging due to kernel taint [ 303.122743] Kernel panic - not syncing: panic_on_warn set ... [ 303.122743] [ 303.130148] CPU: 0 PID: 7696 Comm: kworker/0:4 Tainted: G B 4.19.91-syzkaller #0 [ 303.138975] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.148495] Workqueue: events hci_cmd_timeout [ 303.152973] Call Trace: [ 303.155548] dump_stack+0x197/0x210 [ 303.159162] ? hci_cmd_timeout+0x1ba/0x1d0 [ 303.163378] panic+0x26a/0x50e [ 303.166561] ? __warn_printk+0xf3/0xf3 [ 303.170447] ? retint_kernel+0x2d/0x2d [ 303.174319] ? trace_hardirqs_on+0x5e/0x220 [ 303.178627] ? hci_cmd_timeout+0x1ba/0x1d0 [ 303.182844] kasan_end_report+0x47/0x4f [ 303.186812] kasan_report.cold+0xa9/0x2ba [ 303.190943] __asan_report_load_n_noabort+0xf/0x20 [ 303.195954] hci_cmd_timeout+0x1ba/0x1d0 [ 303.200006] process_one_work+0x989/0x1750 [ 303.204232] ? pwq_dec_nr_in_flight+0x320/0x320 [ 303.208882] ? lock_acquire+0x16f/0x3f0 [ 303.212840] ? kasan_check_write+0x14/0x20 [ 303.217057] ? do_raw_spin_lock+0xc8/0x240 [ 303.221301] worker_thread+0x98/0xe40 [ 303.225098] ? trace_hardirqs_on+0x67/0x220 [ 303.229422] kthread+0x354/0x420 [ 303.232779] ? process_one_work+0x1750/0x1750 [ 303.237272] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 303.242797] ret_from_fork+0x24/0x30 [ 303.247732] Kernel Offset: disabled [ 303.251356] Rebooting in 86400 seconds..