Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok [39[ 37.739591] audit: type=1800 audit(1573790673.728:33): pid=7299 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 ;49m8[?25h[?0[ 37.760986] audit: type=1800 audit(1573790673.728:34): pid=7299 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 40.304523] audit: type=1400 audit(1573790676.288:35): avc: denied { map } for pid=7475 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.119' (ECDSA) to the list of known hosts. 2019/11/15 04:04:42 fuzzer started [ 46.905183] audit: type=1400 audit(1573790682.888:36): avc: denied { map } for pid=7485 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/11/15 04:04:44 dialing manager at 10.128.0.105:37231 2019/11/15 04:04:44 syscalls: 2545 2019/11/15 04:04:44 code coverage: enabled 2019/11/15 04:04:44 comparison tracing: enabled 2019/11/15 04:04:44 extra coverage: extra coverage is not supported by the kernel 2019/11/15 04:04:44 setuid sandbox: enabled 2019/11/15 04:04:44 namespace sandbox: enabled 2019/11/15 04:04:44 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/15 04:04:44 fault injection: enabled 2019/11/15 04:04:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/15 04:04:44 net packet injection: enabled 2019/11/15 04:04:44 net device setup: enabled 2019/11/15 04:04:44 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/15 04:04:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 04:08:03 executing program 0: ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000000)={0x3, 0x3, [0x6, 0xee, 0x800, 0x5, 0x3, 0x7fff, 0xffffffff, 0x20]}) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x40, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000080)=0x100000000) r1 = open$dir(&(0x7f0000000980)='./file0\x00', 0x400000, 0xa0) fcntl$getownex(r1, 0x10, &(0x7f00000009c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000a00)={{0x1, 0x40}, 0x0, 0x2, 0xb958, {0x94, 0x7}, 0x4, 0x3f}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000a80)={0x0, 0x7}, &(0x7f0000000ac0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000b00)={r2, @in6={{0xa, 0x4e24, 0xff, @mcast1, 0x40}}, 0x0, 0x4}, 0x90) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000bc0)={r2, 0x2}, &(0x7f0000000c00)=0x8) r3 = getuid() getresgid(&(0x7f0000000c40), &(0x7f0000000c80), &(0x7f0000000cc0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000d00)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000e00)=0xe8) getgroups(0x1, &(0x7f0000000e40)=[0xffffffffffffffff]) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000e80)={0x1f8, 0x0, 0x7, [{{0x1, 0x3, 0xfffffffffffffeff, 0x3, 0x4, 0x3, {0x1, 0xffffffffffffff80, 0x4, 0x0, 0x800, 0x9, 0xa20, 0xc9, 0x6b, 0x9, 0x8001, 0x0, 0xffffffffffffffff, 0x401, 0x8}}, {0x0, 0x1000, 0x7, 0xffffffc1, 'GPL.$*@'}}, {{0x3, 0x0, 0xc9, 0x7f, 0x8, 0x0, {0x4, 0x31, 0x7, 0xb1, 0x6, 0x5, 0x6, 0x9, 0x9, 0x9, 0x3, r3, r4, 0x1, 0x52b}}, {0x6, 0x401, 0x16, 0xacb6, '/proc/capi/capi20ncci\x00'}}, {{0x1, 0x0, 0x9, 0x1, 0x1, 0x0, {0x2, 0x9, 0x1000, 0x1, 0x4, 0x3, 0x8, 0xffff0000, 0x6, 0x7, 0x1f, r5, r6, 0x1d46, 0x1}}, {0x6, 0x3, 0x0, 0x2}}]}, 0x1f8) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f00000010c0)={0x0, 0x1, 0x9, [], &(0x7f0000001080)=0x60}) r7 = accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000001100), 0x400) r8 = dup2(r7, 0xffffffffffffffff) getdents(0xffffffffffffff9c, &(0x7f0000001140)=""/238, 0xee) pipe2(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}, 0xc0800) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r9, 0x800c6613, &(0x7f0000001280)=@v2={0x2, @aes128, 0x4, [], "1b42fca46007ba0fd3380b4d30d4c6f0"}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r9, 0x84, 0x4, &(0x7f00000012c0)=0x7, 0x4) r10 = syz_open_dev$admmidi(&(0x7f0000001300)='/dev/admmidi#\x00', 0x10000, 0x0) ioctl$FIONREAD(r10, 0x541b, &(0x7f0000001340)) r11 = syz_open_dev$midi(&(0x7f0000001380)='/dev/midi#\x00', 0x7, 0x80002) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r11, 0xc0145401, &(0x7f00000013c0)={0x1, 0x2, 0xd1, 0x3, 0x7}) r12 = syz_genetlink_get_family_id$nbd(&(0x7f0000001440)='nbd\x00') sendmsg$NBD_CMD_STATUS(r8, &(0x7f0000001500)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x718f4b57deee88ab}, 0xc, &(0x7f00000014c0)={&(0x7f0000001480)={0x24, r12, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x24}, 0x1, 0x0, 0x0, 0x4e61d4ec485d26c3}, 0x4) r13 = syz_open_dev$cec(&(0x7f0000001540)='/dev/cec#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f00000015c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001580)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r13, &(0x7f0000001600)={0xa, 0x4, 0xfa00, {r14}}, 0xc) [ 247.425664] audit: type=1400 audit(1573790883.408:37): avc: denied { map } for pid=7502 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=14996 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 247.559091] IPVS: ftp: loaded support on port[0] = 21 04:08:03 executing program 1: r0 = socket$isdn(0x22, 0x3, 0x21) r1 = dup2(0xffffffffffffffff, r0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}, 0x2c, {[{@cache_loose='cache=loose'}, {@cachetag={'cachetag', 0x3d, 'eth1ppp0+cpuset,system'}}, {@access_any='access=any'}, {@aname={'aname', 0x3d, 'self\\vboxnet0:\xf6'}}, {@msize={'msize', 0x3d, 0x7fff}}], [{@audit='audit'}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@fsuuid={'fsuuid', 0x3d, {[0x61, 0x38, 0x44030196277ab33e, 0x31, 0x33, 0x32, 0x71, 0x1b461bf5adb20549], 0x2d, [0x30, 0x36, 0x322bcc96b61b06ac, 0x36], 0x2d, [0x0, 0x0, 0x35, 0xcebd39583030bc8c], 0x2d, [0x62, 0x34, 0x0, 0x65], 0x2d, [0x37, 0x33, 0x39, 0x6b, 0x39, 0xa3, 0x0, 0x31]}}}, {@seclabel='seclabel'}, {@dont_appraise='dont_appraise'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'cpuset)user'}}, {@smackfshat={'smackfshat', 0x3d, 'vboxnet0ppp1\x8d'}}, {@dont_hash='dont_hash'}, {@context={'context', 0x3d, 'staff_u'}}]}}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') r3 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x100, 0x195000) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000340)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000800}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x9c, r4, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0x4, 0x1}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0x4, 0x1}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x100a}, 0x60000c4) r5 = accept4(0xffffffffffffffff, &(0x7f00000004c0)=@hci, &(0x7f0000000540)=0x80, 0x80000) sendmmsg$inet6(r5, &(0x7f0000001980)=[{{&(0x7f0000000580)={0xa, 0x4e22, 0xc78, @mcast2, 0x7f}, 0x1c, &(0x7f0000000980)=[{&(0x7f00000005c0)="f5e665b94de9a5234052e2065497c43c0579de1e559d1d2e0f5ae0a3950e497a65d78bff3d64051271c94309070382567a7aac3712714d651518cb81863ae563c0e2c9cbcf1cf34fa9e946b32345aacd833f1436d9b4ea08140c98cba57fcbe59c193557b8ec39c63312d5018d3ae8259105d35d7b8c7312e8d80e81292d255d88c93ea5a9a60100a6f2b30a35187061e697d6f5", 0x94}, {&(0x7f0000000680)}, {&(0x7f00000006c0)="4542a795f85806e377b476481e77a016d6ccd978263774cb1ebdb8352c41397e94b47bcf638da6553f5828e0f0a6a126ec3a8c97ef5f82812957a64cfa8e2fd2a82195611f155d9923a6d7b2f4367962e7e80b9e2ac157b064751654c9ffcf9d6a25c24a404888dc9c791c4b147c2cdd6011f9a38fa8e72de0a8c25c76061e61b6efbfc406cec1292cb419f40f7e140f157158d4443463ceea2a4dc962d58a01fe182a2df24691b5cff27f647e29cff0ec89e1dc6283e31c70214a651f435229ee8703cc6955fbbed960e80e805fe492fa456c341b73d437d639e38119f9e97439633889fb25", 0xe6}, {&(0x7f00000007c0)="59c7c95703d6470091a0ffc54a46c583b70df43852f6898f2e62682d3e6b9b934ad4113a6a274d6dbb62d269da8cc40de78808754f4480571f9e59fdf63611e6b112cb666def2040a61466202b42e2c4cb8c0026f171d93ad374ae87cc148a5bdf13a63e93bc111b7560a32cf65be64700d454ab9559", 0x76}, {&(0x7f0000000840)="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", 0xfb}, {&(0x7f0000000940)="54c2", 0x2}], 0x6, &(0x7f0000000a00)}}, {{&(0x7f0000000a40)={0xa, 0x4e23, 0x1000, @ipv4={[], [], @empty}, 0x1000}, 0x1c, &(0x7f0000000ec0)=[{&(0x7f0000000a80)="87d1b5f616ce38758a99357e24e09efffad894625716d718be623e9401a53cca972e84854fb837b85c5f70808a76fcbee33d3d139e464c3a1a76ff1a7219a7f4c4361b9ce063d1bf28f92afbded1ac7abb8c57854bf1971a81f6a8c14c24ee062695ca98fb8ef6220d84529fcf368e6598ea124f368a84dd00be1e8dc146a76e5901712b6ef58bec4a3efe5d082ba9632d0946a29d31", 0x96}, {&(0x7f0000000b40)="43970a2ac4407fdd62306f56dfb97b7f1efee07205854856a28c3dcbfbff46eebbb91c9c7cba6e56acd5637263362b9588b496468f426998840b6e78389563aae0f657735345d918237a08f63554029578e750e7bdb695743489f7e7ba23c6be4210cc044f77257256b002fb9de053f43f5f9d1313ea19b6b21397bae15b389c7b0a0eb9f7554c86c6ed1fbd37297d57511f50af7706dff78e8a6bcd4f8c8c64f1b87d7386af3e3b2c0b4ee3f6ec7b7e6d4f2151393deb03640c91ac75fdc3528031d00d46dc258d9cba16b518b56c2943502c68b49d082d12c1dcf801f51f192b26e090efef0a4cfc24e3851cdbfa0d7dc612", 0xf3}, {&(0x7f0000000c40)="950119445be0e30a09eb67bdbd10df578dd385748f785b3ccc4253dacc396ce407884c300a4c85ddbfb90fd8c41602593bf7d7edec74df99e7da7a7ee699dce3764fcb4bd96ffb2e4b5a02a4575ece5bc8cc1eb11b00cb0c95a78c1c339426c7520fc9a1fada6334131ce3efa768faf9e44c7a284b13ac8ee49566a5294fe9aafea40152b9705ddb653142855e3f7de623de5fa794202953e939695f2ff12ae33a5cf32ad79eae92363e5aca21a472815fdc2a695e068b987f58b19ee85640fa0eb82c41f71c6b84bdeb", 0xca}, {&(0x7f0000000d40)="f704d0c4bcb85a2360e4eb875d87ff55b0ac45d7fd22fe122d8c3073cf68d852d2a57e3537b297109430ba527e89acb1578dadd3488910c32ad157f5700c98392c185f8ecc1cb624bfb2a3320316639b8fbc5a12192b0abf800f76bdc3ea1526f128730a9d53e52c9842a7eb430baea7faa468f22509272376f8bd99a6f8073f2c414b3c78c0f7bacefbe87889585fad83073189d212c04f4ddc8500d93f9746f8d4a6a5b53f38f8da93deb3321ac461aded424f86d8b8f34713f37c", 0xbc}, {&(0x7f0000000e00)="41a6095800ab7a65c41ca68871eee5d8cced81e77fa8e9ce20ccb58cfec930c0d3833703fb5dd6fc210cf3b127af25aab2df5a07f59465215019295156c2687da238ce656d64682e3c94fdbf78fd4b9a53cfe21e8777d0501504bb1d87036896b84c05f8cc9eea41bc49560a88c4eeb888c9d88575c3c11e645f21bd1f433707203707", 0x83}], 0x5}}, {{&(0x7f0000000f40)={0xa, 0x4e20, 0x7, @ipv4={[], [], @loopback}, 0x80000000}, 0x1c, &(0x7f0000001100)=[{&(0x7f0000000f80)="e26be1e8aed442bfd7357c9f0114177eda8e31a11c5e2fde2d8e62c1166aec3f97eaafb4ee4aedac4051f3cb176d0b78aaf6d74c56bc1cd89ed905d3e04716708dda95050e46a138aa89a9c754b30bd1b3dcdc2ef2e54a847db75297c30bdedb640729392774c42dd3e0facdf61e351d", 0x70}, {&(0x7f0000001000)="a7ccf753d5c04bf1e273933c379a494ab49d5905ceecd94b348be56355f94b8a12c5ffd1d6844107cd0b9ecd13acd83f5470bdb035fda80ee7bd6892cc8be2cd0a6fb7229f9a7063f1bb83aad9d1b606fce71e65703e58a456f1629788e22f4054bfc9c2e06bdb8d48e38f105dfa4a3861a02c2024f0f8a115d0e1205e603215", 0x80}, {&(0x7f0000001080)="4af45f3ed438d3a37c25ee432ec01b4dfc0e478544d37db289971c2843df0aade66f4c08a94b08d966e92359c36854b36fc40fe8e0e14bc31b44cc44bdf73eff0e18", 0x42}], 0x3, &(0x7f0000001140)=[@hopopts_2292={{0x50, 0x29, 0x36, {0x29, 0x6, [], [@calipso={0x7, 0x30, {0x8, 0xa, 0x0, 0x8001, [0x9, 0x6, 0x0, 0x4, 0xe3a]}}]}}}, @tclass={{0x14, 0x29, 0x43, 0x80000000}}], 0x68}}, {{&(0x7f00000011c0)={0xa, 0x4e24, 0x80, @loopback, 0x5}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000001200)="c37b3bd241bf3fccd21cc75ea853ab71da2473232c5b2a9ff13f52fdf7ab6a63f439e7cf007b01ef28c62c29b1f848f124ae3541a938d6e3e27985d47b3e4622e151d6944f985bb835aee6b53f3126cb566e86b2351bbfe62b9e2bbcebcfd41c023c6e8e41f0b70240ccc6c27d394e424f637d4e84582dc6a07aec437fdff21fb6d2846df74b070ccaa6916c6200ca640d473b146ad59d15f4e2c94c6930c657916d3ac0622fc1a8", 0xa8}, {&(0x7f00000012c0)="7218cfe5cc08241852e3534b982dbe4b16f2c82fcb6eab2406991aa1946c777c18707b990137be3cd0b4", 0x2a}], 0x2, &(0x7f0000001340)=[@hoplimit={{0x14, 0x29, 0x34, 0x1f}}, @rthdr={{0x48, 0x29, 0x39, {0x1d, 0x6, 0x2, 0x1f, 0x0, [@mcast2, @remote, @empty]}}}, @dstopts_2292={{0x30, 0x29, 0x4, {0x0, 0x3, [], [@jumbo={0xc2, 0x4, 0xfffffffe}, @hao={0xc9, 0x10, @empty}]}}}], 0x90}}, {{&(0x7f0000001400)={0xa, 0x4e21, 0xffffffff, @mcast2, 0x50a5175e}, 0x1c, &(0x7f0000001700)=[{&(0x7f0000001440)="2ed87ff4df3806cee4259d827463bdfbb745c6ab64822a29503af15684d843be1bcd6b5ec8c2568aaf70d8aa3c89380554e413cbeae1a56c", 0x38}, {&(0x7f0000001480)="842b0b7100e253ea082f674af9f09dfd936f10dbe90edb3ca1eec9f756b08977f77ae15d290ccc0f1b0f3afad10f310fe3194f551071552e47c8020d09b1c5f6dca1596ebbffaad39c4d05dd6ab4ac8b2cd40b54a074fd4a1d5d79f9096fb34a9709c786e1d80638b04386611d4200950a52060303424fa02b885dcf5588c57927b801ddd4b571c667d1ed55eddb476ae325e70110c823e6b20a0e4e941cb64776c528510a317d1cd37d8f8027bfe7a8497a6fd47d3341b4080711ddd91f2b9661269107de65e7a6f66fb7868302fa698bdf7424c0ea97b27bef051f8050bc37804a9906539e29f89f2b317c", 0xec}, {&(0x7f0000001580)="d12c7c1553e485192acdbd32894ff37322fb7be44db4402726d30ab6b4c13331af3f2f9ce5967305804632ce588a4cee95a8fed30515d1dddbb7a3def1bd83da3a6f406b060b5f4d7648f2f21d7456e4ad4d2a3b30a6e705a4c6a28137bbf0670427036cafdd41b2e0ee5c34317c9670975b00f10e910f023f3bd55fbac6d0313083e54b16ea5f268a90dd0927db0a867f75fd71bdd687af46ec33942876e6", 0x9f}, {&(0x7f0000001640)="f11d0f2510c9dc9b05e6e237b728b19aa97c786e4a89851674b3ded5be8fcf175c913075238460701f16bc3f72d5da717845de7fa23adbceaa9c7e5556379c12fa27c8c51b369b6b077e88210776d248e3a5346e41b47e67061bce2259027277f17380c0542edb42625bb265139d9ba9b99670e5f356903225f3", 0x7a}, {&(0x7f00000016c0)="780f72f6", 0x4}], 0x5, &(0x7f0000001780)=[@flowinfo={{0x14, 0x29, 0xb, 0x3}}, @tclass={{0x14, 0x29, 0x43, 0x7fffffff}}, @hopopts={{0x168, 0x29, 0x36, {0x2e, 0x29, [], [@enc_lim={0x4, 0x1, 0x7}, @enc_lim={0x4, 0x1, 0x5}, @ra={0x5, 0x2, 0x1}, @generic={0x3, 0xf7, "7430be48842a22d8caab3e0a497dcce42f8fe9d76241858bfbd18fa748ed0ac3dceb2f33746c91312bba0f56a62d21199304076bdcda1c6c4ca42d04cdb56a4f4729ab64427423b66e4299cbd8da360d196a99c452822e2bb6f70eee409eda3bdcd1c8d360d80ed0e36529a1e35196e4435486a6fd1ded6c95a7e2906ebd4e890926d8dee273087b5c34a3f68033ff3f08e02d777c4920ce4265632c7af1061acf5f5514d8fc7d37e19e6c595c6b63697159f730e4b5fd912867897655b0ebd9a078389f427eb13d700258d1e382714cbce616198d13a427a85f974403cc08d39ad93503fe31c6d81d88d9acf4628b8f8e28a8764144c0"}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @mcast2}, @calipso={0x7, 0x30, {0x3, 0xa, 0xff, 0x9, [0x5, 0x5c4, 0x7fff, 0x40, 0x0]}}]}}}, @tclass={{0x14, 0x29, 0x43, 0x8}}, @rthdr={{0x38, 0x29, 0x39, {0x2, 0x4, 0x0, 0x3, 0x0, [@dev={0xfe, 0x80, [], 0x2a}, @rand_addr="fa4803470cf58a394489b76a176b4ed3"]}}}, @tclass={{0x14, 0x29, 0x43, 0x4}}], 0x200}}], 0x5, 0x4008004) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001ac0)='/proc/self/net/pfkey\x00', 0x10001, 0x0) execveat(r6, &(0x7f0000001b00)='./file0\x00', &(0x7f0000001c80)=[&(0x7f0000001b40)='/dev/dmmidi#\x00', &(0x7f0000001b80)='devlink\x00', &(0x7f0000001bc0)='staff_u', &(0x7f0000001c00)='\x00', &(0x7f0000001c40)='smackfstransmute'], &(0x7f0000001dc0)=[&(0x7f0000001cc0)='TIPCv2\x00', &(0x7f0000001d00)='func', &(0x7f0000001d40)='0000:00:10.0\x00', &(0x7f0000001d80)='fsuuid'], 0x100) r7 = syz_open_dev$midi(&(0x7f0000001e80)='/dev/midi#\x00', 0x8000, 0x600080) mount$9p_fd(0x0, &(0x7f0000001e00)='./file0\x00', &(0x7f0000001e40)='9p\x00', 0x0, &(0x7f0000001ec0)={'trans=fd,', {'rfdno', 0x3d, r7}, 0x2c, {'wfdno'}, 0x2c, {[{@fscache='fscache'}, {@cachetag={'cachetag', 0x3d, '/dev/dmmidi#\x00'}}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}, {@cache_none='cache=none'}, {@debug={'debug', 0x3d, 0x1}}], [{@subj_type={'subj_type', 0x3d, '&'}}, {@obj_type={'obj_type', 0x3d, '%md5sum-@wlan1keyringwlan1security}'}}, {@pcr={'pcr', 0x3d, 0x2}}, {@fsuuid={'fsuuid', 0x3d, {[0x32, 0x33, 0x36, 0x63, 0x63, 0x66, 0x37, 0x66], 0x2d, [0x35, 0x62, 0x30, 0x61], 0x2d, [0x16, 0x31, 0x31, 0x65], 0x2d, [0x34, 0x32, 0xefdfa2d699a796c, 0x35], 0x2d, [0x38, 0x39, 0x39, 0x31, 0x61, 0x35, 0x65, 0x31]}}}]}}) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002000)='/dev/dlm-control\x00', 0x84000, 0x0) ioctl$ASHMEM_GET_NAME(r8, 0x81007702, &(0x7f0000002040)=""/30) r9 = accept4$inet6(0xffffffffffffffff, &(0x7f0000002080)={0xa, 0x0, 0x0, @local}, &(0x7f00000020c0)=0x1c, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000002100)={{{@in=@remote, @in=@broadcast}}, {{@in6=@ipv4={[], [], @initdev}}}}, &(0x7f0000002200)=0xe8) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000002240)={0xfffff000, 0xcef6, 0x6, 0x3, 0x1, 0x4, 0x1f, 0x1, 0x0, 0x3, 0x8, 0xe}) ioctl$EVIOCSKEYCODE(r7, 0x40084504, &(0x7f0000002280)=[0x7, 0x5]) write$cgroup_subtree(r6, &(0x7f00000022c0)={[{0x38, 'io'}, {0x6, 'memory'}, {0x2b, 'rdma'}]}, 0x12) r10 = syz_open_dev$cec(&(0x7f0000002300)='/dev/cec#\x00', 0x3, 0x2) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r10, 0x111, 0x1, 0xffffffff, 0x4) getpid() r11 = creat(&(0x7f0000002540)='./file0\x00', 0x1) sendmsg$SEG6_CMD_DUMPHMAC(r11, &(0x7f00000026c0)={&(0x7f0000002580)={0x10, 0x0, 0x0, 0x20000001}, 0xc, &(0x7f0000002680)={&(0x7f00000025c0)={0x88, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x2, 0x9]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x4, 0x4, 0x9, 0x2]}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}, @SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x88}, 0x1, 0x0, 0x0, 0x2000}, 0x1001) setsockopt$sock_void(r9, 0x1, 0x0, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_open_dev$sg(&(0x7f0000002700)='/dev/sg#\x00', 0x7ff, 0x400000) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000002980)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002940)={&(0x7f0000002780)={0x1a8, r2, 0x309, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x31}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x31}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x123a}]}, @TIPC_NLA_LINK={0x140, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x77}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x48}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb5c0}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x60}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x318}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8f}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x841}, 0x40) [ 247.685079] chnl_net:caif_netlink_parms(): no params data found [ 247.751299] IPVS: ftp: loaded support on port[0] = 21 [ 247.786340] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.794335] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.802461] device bridge_slave_0 entered promiscuous mode [ 247.831527] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.838119] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.845543] device bridge_slave_1 entered promiscuous mode 04:08:03 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2e4c, 0x42a000) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000080)=0x5) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000000c0)="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") ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000001c0)={0x5, 0x0, 0x4, 0xc001f630, {0x77359400}, {0x1, 0x1, 0x4, 0x79, 0x2, 0x4, "f07fea67"}, 0x5d, 0x2, @fd=0xffffffffffffffff, 0x4}) write(r2, &(0x7f0000000240)="d155680fd88c9657fe6b3cd4b291717e7fc82261d26b97f1804541df9423b754738dbb1b981eb14e31b50bc37aefb7e3294857ddab0ac6db052998a998eae850eec52e654c578fe24b1ff1726531692dc602017c0ca65085a13f51aee182ae64c91d7b577cd1c7f7d1b7a994865c03a996cdc893d0c2be58239ba3fb4f5275ed79a89b3f35833dd59951f7b8", 0x8c) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$CAPI_GET_ERRCODE(r3, 0x80024321, &(0x7f0000000340)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x200000, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-control\x00', 0x22140, 0x0) r6 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x6, 0x90600) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000440)={r5, 0xd6fb, 0x0, r6}) r7 = syz_open_dev$vbi(&(0x7f0000000480)='/dev/vbi#\x00', 0x1, 0x2) fcntl$setstatus(r7, 0x4, 0x4000) r8 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r8, 0x119, 0x1, &(0x7f00000004c0), 0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000500)='/dev/snapshot\x00', 0x1000, 0x0) ioctl$CAPI_REGISTER(r3, 0x400c4301, &(0x7f0000000540)={0x200, 0x4, 0xffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000580)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r9, &(0x7f00000005c0)={0x2}) r10 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/mls\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r10, 0x800454d3, &(0x7f0000000640)) r11 = creat(&(0x7f0000000680)='./file0\x00', 0x18c7c3fad824a405) ioctl$PPPIOCATTACH(r11, 0x4004743d, &(0x7f00000006c0)) ioctl$VIDIOC_STREAMON(r10, 0x40045612, &(0x7f0000000700)=0xb7ee) r12 = openat(0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00', 0x303840, 0x120) ioctl$BLKFLSBUF(r12, 0x1261, &(0x7f0000000780)=0x3) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0xf, 0x4, &(0x7f00000007c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x5}, [@generic={0x20, 0x9, 0x7, 0x61b, 0x800}]}, &(0x7f0000000800)='GPL\x00', 0xfff, 0x84, &(0x7f0000000840)=""/132, 0x40f00, 0x4, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000940)={0x1, 0xb, 0x0, 0x4}, 0x10}, 0x70) sync_file_range(r13, 0xdf1b, 0x7fff, 0x2) [ 247.892219] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 247.944214] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 248.008919] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 248.016731] team0: Port device team_slave_0 added [ 248.038039] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 248.045301] team0: Port device team_slave_1 added [ 248.061102] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 248.075680] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 248.084060] chnl_net:caif_netlink_parms(): no params data found [ 248.113908] IPVS: ftp: loaded support on port[0] = 21 04:08:04 executing program 3: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000040)=0x1c) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000080)='posix_acl_access\\\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r1}, 0xc) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0xb10c8cd1460a21aa, 0x0) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000180)=0x40, &(0x7f00000001c0)=0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000240)={0x980000, 0x4, 0x4, [], &(0x7f0000000200)={0x9909e4, 0x0, [], @value64=0x1}}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x80, 0x0) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f00000002c0)=0xe9d1, 0x4) r4 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x1, 0x400001) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000340)={0x5, 0x0, [{0xb, 0x43e, 0x4, 0x2, 0x7, 0x3, 0x20}, {0xdb8178523d6a309b, 0x2, 0x9d9a242a8a39dc00, 0x7fffffff, 0x1f, 0x7f, 0x2}, {0x80000015, 0xffff, 0x4, 0x7, 0x543, 0x8, 0xfffffff9}, {0xb, 0x3, 0x125e88c8086c4d45, 0x4, 0x200, 0xffff, 0xffff}, {0xa, 0x1, 0x1, 0x4, 0x8000, 0x6, 0xfffffc00}]}) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0xa1040, 0x0) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000480)={0x41, 0x4, 0x1}, 0x10) r6 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x6, 0x103040) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) r7 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/access\x00', 0x2, 0x0) fcntl$notify(r7, 0x402, 0x0) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/btrfs-control\x00', 0x200100, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r8, 0x84, 0x1c, &(0x7f0000000580), &(0x7f00000005c0)=0x4) r9 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000600)=0x2ad) socket$kcm(0x29, 0xff096503eb378410, 0x0) r10 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet6_udp_int(r10, 0x11, 0xb, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) clock_gettime(0x0, &(0x7f0000000b80)={0x0, 0x0}) mq_timedreceive(r4, &(0x7f0000000a80)=""/199, 0xc7, 0x400, &(0x7f0000000bc0)={r11, r12+30000000}) r13 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000c00)=0x0) r15 = getuid() getresgid(&(0x7f0000000c40)=0x0, &(0x7f0000000c80), &(0x7f0000000cc0)) setsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000d00)={r14, r15, r16}, 0xc) [ 248.210156] device hsr_slave_0 entered promiscuous mode [ 248.248232] device hsr_slave_1 entered promiscuous mode [ 248.287938] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 248.295033] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 248.326271] IPVS: ftp: loaded support on port[0] = 21 04:08:04 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0xc0400) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000040)=0x81, 0x4) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x4802, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv4_deladdr={0x50, 0x15, 0x8, 0x70bd28, 0x25dfdbfe, {0x2, 0x10, 0x8, 0x5eae12e02e7becd4, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x8, 0x7, 0x0, 0x2c}}, @IFA_ADDRESS={0x8, 0x1, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x2, 0x0, 0x7}}, @IFA_FLAGS={0x8, 0x8, 0xa0}]}, 0x50}}, 0x20000000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200, 0x20) bind$unix(r3, &(0x7f0000000340)=@abs={0x1, 0x0, 0x4e22}, 0x6e) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000400), 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x400, 0x0) write$selinux_access(r6, &(0x7f0000000480)={'/usr/sbin/ntpd', 0x20, '/usr/sbin/cupsd', 0x20, 0xffff}, 0x34) connect$can_bcm(r1, &(0x7f00000004c0)={0x1d, r2}, 0x10) r7 = perf_event_open$cgroup(&(0x7f0000000540)={0x3, 0x70, 0x2, 0x3, 0x3f, 0x3, 0x0, 0x80000000, 0x44000, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000500), 0x1}, 0x20002, 0xfffffffffffffffe, 0x80000000, 0x7, 0x3, 0x3, 0x3}, r3, 0xd, 0xffffffffffffffff, 0xd) write$binfmt_script(r7, &(0x7f00000005c0)={'#! ', './file0', [{}, {0x20, '/md5sumproc])[selinux/vmnet1GPLcgroup'}, {0x20, '/dev/full\x00'}, {0x20, '/selinux/checkreqprot\x00'}, {0x20, '/usr/sbin/cupsd'}, {0x20, 'vxcan0\x00'}], 0xa, "bf19d732cf8a"}, 0x72) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x24440, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000680), 0x4) r9 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r9, 0xc0905664, &(0x7f0000000700)={0x0, 0x0, [], @raw_data=[0x3, 0xfffffff9, 0x0, 0x2, 0x0, 0x24a2fb62, 0x401, 0x4, 0x5904, 0x9d8d, 0x7fffffff, 0x1969, 0x1, 0x2, 0xec, 0x10001, 0x20, 0x80, 0x0, 0x9497, 0x8, 0x3, 0x3, 0x3, 0x1, 0xffff8001, 0x8, 0x5, 0x8, 0xfff, 0x7, 0xdd]}) r10 = socket(0x8, 0xa, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r10, 0x6, 0x1, &(0x7f00000007c0)={0x2, 0x1, 0xfbff, 0x6, 0x0, 0x6, 0x90a}, 0xc) ioctl$FS_IOC_GETFLAGS(r8, 0x80086601, &(0x7f0000000800)) sendmsg(r4, &(0x7f0000002480)={&(0x7f0000000840)=@ipx={0x4, 0x1, 0x1, "e9dd87458979", 0x9}, 0x80, &(0x7f0000001e00)=[{&(0x7f00000008c0)="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", 0x1000}, {&(0x7f00000018c0)="f03f7ef391babea565481f7b0aa40576bf5f796322e9bfcd5ad9e0768c334073dd828440b2e193308428761de7915b46a9abdfe9154ec6855718471b87eb1aa7f932d4019d1a3f09c12b36be89acba4b34ee56ce2bd12019b6b86454e494478261710a7306a99221a5c20220d94585a53a57d663ba92c037ff512347ee9a5e1ecf8903e7f7e6509c7e6af5c6aaf889bc80a8815dfed2887fab19e2a6", 0x9c}, {&(0x7f0000001980)}, {&(0x7f00000019c0)="1cb6ce46d6a0415faf3f2d06952617d6da780d0282e1db38b9576ad5f18c65f1abe791bd6ff46c166593f65d2a218c79456478dbda65a8cda94818c114f3d9c2ff67d89f257c04df53171f060f85d281c375b8974734ed0c8422d104701d9b863ef4c0219a27ccad", 0x68}, {&(0x7f0000001a40)="4e6aa6a9d5f9141ea05ed6d8f9b74e239905ef26f3dd89d10f5bb9e7d6309340eabcb67e86c7924d1f1867bb63172f7c3c320485952a025c6ffaf83a5d92f002d8e0e7bb2407cecb817657d3dc62ae8fef4d0bcb4b5bb6c4e6ab725f4c4594905200375d0411b5865e0ecf0574db71f268afc559da158888a0ba1775e1e658734177df73b8e6853914b2dfde330befbd3cb93cb2257ec0a91e33d399c7d4dacf52cf3d929d5358c0497d505633180b02643d5c8b9527ecbd56deffc52d8d5b670bdadea36a39e1014e3dc3f830587c10e292ff86abd26fafe7c980fafd918c38670e", 0xe2}, {&(0x7f0000001b40)="b843d7f03680263d903cf741f950c1ceab1252acf957c6c5c58d166518acfd7d037ae44fb692931920ea620641b8eb495aeca9893e5485f0c70625df30", 0x3d}, {&(0x7f0000001b80)="6e1da58d64491cce41fc3685f699957933089394231407543856ee4a06250b8771e7696c8da0191aa8710ca674d027391899888a27dca0f2586d5395650c6a44ae7ea083b3064b40c3d2c7d0c6ddbae145c4961a8f93f77c91c2034daf597139c32ad64e261230bcfc6e448de9701148b9839f781e740a14f2949c7887ed2a08f3aa91ca38e98bfd1cb96f16d431ae9c115902536a23125953f251880a77b461f8e17e7e8edd50e8747bf5c529aa68a65130c752ebbb2eeef7", 0xb9}, {&(0x7f0000001c40)="9e13a70809d0413766759adda49a3338e93a6aecf38689ad9177dfd67cbd438c6810269c47b814d48ed48f7f1c2f6207f17e9da9659438544423a9f8ad17488d27cd3131add2c784efe7212f38dfc73ad30ae6cf2047bdca09682970e66103460ac81b59eeeb9fdbc811208c760a5a5e67a2ac4a7b310804935a4e4c178ac0774d1ea5204e363ae76000d558417c0658848c0047ce808efb3c9a", 0x9a}, {&(0x7f0000001d00)="03bd84864563817392e3af814af70fab0eff355135ee9b3b2099d146616fc2adff462475a4951916850516d0f1516dc38183e983533986bfb8903d3c9836d092ac0b6f4e3135c05297b811227098edca465b014d6352c9ea8082389503bf3640e7bc6da49d624f2c8b457a31c9ef39ddb43e2ed6513826c9b3ee740aff3c6eb873ec02757bd8be44b4cf07fde8abf8e27e2280e9f3a54e88040ff2d353011cdb843b3de695e9d68a66e375173c530175bef9da8cae7904a05db99105eae4b3bc7046d63ca2479e13f838f34b30a6baaddda2fd96", 0xd4}], 0x9, &(0x7f0000001ec0)=[{0x78, 0xbe03d5323dce7861, 0x8001, "1fafc56081be9626746f377a9001303867ff0cf8c0793ce5f09c5e665b377d55466f65730df24559691e780b88b31e1bbe9689072707c4899e2f659a58055b5dbc5f82a58c2772607c1733baa5baf49cdeaeb29e0f2cf271e4aada1616e9f6ed98e80460"}, {0x18, 0x10d, 0x7fffffff, "137a84e9b248a419"}, {0xe0, 0x10f, 0x2ee, "a94ac6c0bca48575a5deb6e51cd2cb0463ef3cdee1ce792cc61b015a2cd05a7d275e96fd5827278ac1332418e91847073a2a1041feea33062cf89d549e3006829dd0243b7597d14964e74f3c3b0752b9cf31462a4a03ea5898ee34b783d4e19520069fc7894eefa93011a78f3b259ca5c96b2b062277f06a0a0dbd68de7f8015266dc10ef2167c9461f2a90e8444fdb4c5e2401f21867f08b8ce626a15d2d47daf605e15287c26a02f41632567b6223e175b6fca507f7c51937c3a74ad8228e2ef18e415153abff8bfa707a738918b"}, {0x108, 0x11, 0x3, "d99abd2de5ed86702dc8c92526e06f9b76f7356668925b77de2002adfd60dd0217b089870d679834929c289838af03e540495ad9358e92160ab9886ebceba9eb4a74cffba2d8e2d45540a9a1625263b01a558719e46098b9bf95678f053397d8f368e46b81d15829abc2fe0c45453554904a663f1fb33f18a0905a7c5d543eee014a9e68c64ccdeb98207f08ff42182fe9275a8036c356a01f420e7ffc3bf21face966d4f0f5a4a3b11623e8a19a7154fdb30cf0e28f73e9796fdee97651ba7bf7db7f99eb2872cc02354194df805a946748660a738c6582994511d199c3fcddd28902385fee168a470129772d2279e85f1401"}, {0x58, 0x29e, 0x800, "9aca25a566c2561d65278c8118ecf0bc669bda7685a1d1473e7bb88614fc1ed547138e346f5cbd31cc8d3291b55f42fda9dc7ec2b5057686d0bb2862a59e872922"}, {0xc8, 0x119, 0x9, "793b5a9eb23d8b7920a4db40988e0ae98105e4e106e369543419fc4398ecaedad85090132d605a00ee5c8ade614dff01d3fa1da5e6667134cab0bc2776014d822c08343043532adbb3eab5361d9b35a787fc2543c4d37e1bf82fceb3f2150d1ca8c66af152513cf7642c440db4e576bac0b5a2cb331687eca4f7a3122c80457e381848c81ecb3bec08ac6c2261ce5fc142f30d8561c427d504b781b54e24a168982c86a5c8f2805f03402fd68ce1e0ac370b24ac334bfb"}, {0xd8, 0x0, 0x800, "c496566c9ea255c6206b46e14e2db1594f15231cbd198de1119b98bef7091a91369283c93c71238741d346064d2b515c66e9353b6828e137c5241a72af5a557f394556076f2022329c0f6010642614b251d319a61ed59883fb43458c6ac7841d956a8df1d1ec68ab996b31255edebe90da6d0696e89304664466cf09eaabbe459174e20949169f05fdd018649fe5dc2289b85d388b736daa4a9dada0683e60ef8e2830554f7321db91b1fe5a5351fd57b5589270ef367dcdd4683143caf9afb7ec699b"}, {0x98, 0x84, 0x6, "9668016f229f01fe42a9ccaf31e0cb9bb3619ff7ec35b51c79a86898d836c63bdaec2a3ab1b8d50fd2edb99fb476583267b202ff2ccc3623dc19d962c3f9f736bdab520b2aa0caf80425ef0c323cdfa44b0b83e3524d820ad3a3d5e33a12c5e070f17aa5377271e3fe86a1760c02e9af7f2f75231d55ce4db269262ef50829a4a4bc81c0d40f7c"}, {0x88, 0x115, 0x6, "69cb3abefd137ec3a3f2dc7e1c25404925dd65f964b6133d008d834985589e987bed1522f76b904a466eb3f77cbb4eeae540e754d0dddb3f7ad5c644d7582f4fae42d8a796226e2341f672918489697065747e60d933a4e2108515b3925e4cc15b2e22683316c516549d53dbcfa88375b606c6dfb7ab90"}], 0x590}, 0x40) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/sequencer2\x00', 0x20200, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r11, 0x84, 0x3, &(0x7f0000002500), &(0x7f0000002540)=0x4) ioctl$SG_NEXT_CMD_LEN(r6, 0x2283, &(0x7f0000002580)=0x15) r12 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000025c0)='/selinux/mls\x00', 0x0, 0x0) getsockopt$sock_int(r12, 0x1, 0x3, &(0x7f0000002600), &(0x7f0000002640)=0x4) r13 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, &(0x7f0000002680)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r13, 0x40086409, &(0x7f00000026c0)={r14}) [ 248.386009] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.393690] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.403288] device bridge_slave_0 entered promiscuous mode [ 248.416086] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.422674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.429863] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.436238] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.456775] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.468738] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.476163] device bridge_slave_1 entered promiscuous mode [ 248.583264] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 248.633543] IPVS: ftp: loaded support on port[0] = 21 [ 248.633901] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 248.650255] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.660516] bond0: Enslaving bond_slave_1 as an active interface with an up link 04:08:04 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x80000, 0x0) bind$tipc(r2, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x2, {0x41, 0x3, 0x4}}, 0x10) bind$rose(0xffffffffffffffff, &(0x7f0000000100)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x60c680, 0x0) write$P9_RCREATE(r3, &(0x7f0000000180)={0x18, 0x73, 0x1, {{0xc, 0x1, 0x2}, 0x100}}, 0x18) r4 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x4, 0x424500) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000200)="ad37e19604b4caf94cf901edf354d5798336028e8cc0ec47afc932c73d9bb927f97e57d6f2011e47e9d0294da4be59216ab93b42fe6c3ebbf3108a2ef5f403c08a86a74c3cf9b6984f2f126d3f727b250402d4183b7c9e59a5a915c9f40b586bc4528c071e4b2c4809f51954711b8ecb87e20410c6382516eeb7cac8a71d68cdc16cb7177bcac6e6fe42054de6cf3509ba895f51386c09929809059b4e16fa923a936fa869574fab662825704b0da68532aac7a7e92bdb7b203f8e23467067511d50b7") r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x34080, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000480)=0xe8) sendmsg$nl_route(r5, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x9d7d625de83ffc43}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=@newlink={0x54, 0x10, 0x400, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, r6, 0x2000, 0x2}, [@IFLA_NET_NS_PID={0x8, 0x13, r1}, @IFLA_LINKINFO={0x2c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x1c, 0x2, [@IFLA_BR_MAX_AGE={0x8, 0x3, 0x10}, @IFLA_BR_NF_CALL_IPTABLES={0x8, 0x24, 0xff}, @IFLA_BR_MCAST_MEMBERSHIP_INTVL={0x8, 0x1f, 0x1}]}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x31}, 0x4000000) gettid() r7 = semget(0x1, 0x1, 0x5e0) semctl$IPC_RMID(r7, 0x0, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0x0, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x5011c0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r8, 0xc080661a, &(0x7f0000000680)={{0x2, 0x0, @identifier="beed3a53e2061dc46353e0b750d08f9a"}}) r9 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/checkreqprot\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000740)={0x0, 0x9, 0x706, 0x7, 0xca5c, 0xffff}, &(0x7f0000000780)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r9, 0x84, 0x6c, &(0x7f00000007c0)={r10, 0x2e, "fcff525c56726363af3a83c173c01dc968d7a2f4248b7f9a50bf8c7fe15a349371c4803253006fbd37294d3c2bad"}, &(0x7f0000000800)=0x36) memfd_create(&(0x7f0000000840)='/dev/dsp#\x00', 0x1) r11 = semget$private(0x0, 0x0, 0x8) semctl$GETPID(r11, 0x4, 0xb, &(0x7f0000000880)=""/4096) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000001880)={0x0, 0x1f}, &(0x7f00000018c0)=0x8) r12 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001900)='/selinux/enforce\x00', 0x4080, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r12, 0x4010ae67, &(0x7f0000001940)={0x0, 0x4000}) r13 = socket$kcm(0x29, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f0000001980)={r2}) [ 248.702786] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 248.761914] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.783229] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.793917] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 248.810378] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 248.817628] team0: Port device team_slave_0 added [ 248.824774] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 248.832221] team0: Port device team_slave_1 added [ 248.839620] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 248.875337] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 248.882461] chnl_net:caif_netlink_parms(): no params data found [ 248.891553] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 248.914073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.921152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.936614] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 248.943415] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.949229] IPVS: ftp: loaded support on port[0] = 21 [ 248.973777] chnl_net:caif_netlink_parms(): no params data found [ 249.040964] device hsr_slave_0 entered promiscuous mode [ 249.077581] device hsr_slave_1 entered promiscuous mode [ 249.135399] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 249.145301] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 249.152555] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 249.177412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.185220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.193141] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.199583] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.211596] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 249.234477] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.241104] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.248830] device bridge_slave_0 entered promiscuous mode [ 249.255682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.265713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.273476] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.279860] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.289754] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 249.313768] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.320312] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.328737] device bridge_slave_1 entered promiscuous mode [ 249.339523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.349950] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 249.375751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.403985] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 249.411292] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.417791] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.424834] device bridge_slave_0 entered promiscuous mode [ 249.433210] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 249.442476] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 249.461216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.469333] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.476902] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.484516] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.493110] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.500407] device bridge_slave_1 entered promiscuous mode [ 249.507791] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 249.528102] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 249.536223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.544670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.562409] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 249.574478] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 249.593615] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 249.606640] chnl_net:caif_netlink_parms(): no params data found [ 249.618060] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 249.625327] team0: Port device team_slave_0 added [ 249.631665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.639280] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.647973] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 249.655179] team0: Port device team_slave_0 added [ 249.663440] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 249.680368] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 249.689108] team0: Port device team_slave_1 added [ 249.695324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.703209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.711292] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 249.719308] team0: Port device team_slave_1 added [ 249.725129] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 249.751651] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 249.765718] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 249.773885] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 249.780420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.787918] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 249.829692] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.836120] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.844200] device bridge_slave_0 entered promiscuous mode [ 249.876638] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.884537] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.891711] device bridge_slave_1 entered promiscuous mode [ 249.949386] device hsr_slave_0 entered promiscuous mode [ 249.987449] device hsr_slave_1 entered promiscuous mode [ 250.079210] device hsr_slave_0 entered promiscuous mode [ 250.117571] device hsr_slave_1 entered promiscuous mode [ 250.179906] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 250.187880] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 250.209716] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 250.216728] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 250.223914] chnl_net:caif_netlink_parms(): no params data found [ 250.260020] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 250.269530] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 250.281761] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 250.303306] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 250.323440] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 250.331319] team0: Port device team_slave_0 added [ 250.338322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.345354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.355084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.364810] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.372725] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.380002] device bridge_slave_0 entered promiscuous mode [ 250.387755] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 250.395042] team0: Port device team_slave_1 added [ 250.401636] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 250.409907] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 250.421097] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.427722] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.434661] device bridge_slave_1 entered promiscuous mode [ 250.443117] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 250.451309] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 250.463386] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 250.520412] device hsr_slave_0 entered promiscuous mode [ 250.558513] device hsr_slave_1 entered promiscuous mode [ 250.598714] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 250.606137] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.622426] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 250.632377] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 250.640023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.646919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.663315] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 250.682446] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 250.690550] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 250.696623] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.708575] audit: type=1400 audit(1573790886.698:38): avc: denied { associate } for pid=7503 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 250.733648] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 250.746398] team0: Port device team_slave_0 added [ 250.769580] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 250.778692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.788664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.796761] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.803189] bridge0: port 1(bridge_slave_0) entered forwarding state 04:08:06 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) r0 = socket$inet6(0xa, 0x80000000080003, 0x20000000003c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x206, &(0x7f00000011c0)}}], 0x249, 0x0) [ 250.832270] audit: type=1400 audit(1573790886.818:39): avc: denied { create } for pid=7524 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 250.863519] audit: type=1400 audit(1573790886.818:40): avc: denied { write } for pid=7524 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 250.900715] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 250.909519] team0: Port device team_slave_1 added [ 250.915199] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 250.925816] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 250.935076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.947899] audit: type=1400 audit(1573790886.818:41): avc: denied { read } for pid=7524 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 250.977624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.985560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.993743] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.000152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.015501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.026597] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.041838] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 251.055918] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 251.065646] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 251.076290] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 251.089453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 04:08:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x20, 0x0, 0x0, 0x1, 0x0, 0x7f, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000080)={'sVz'}, &(0x7f0000000200)='%`\xf3`\xce\xeaY3\xc2\xf3S\xa7\xe8\xb33,\x97_!=\xce\x9f\xa8\x01\x1d\xc0\b\x00w\xe6\xfb\x18\r\x93\x1c\x9c\xbb\x17\xa2\xba\x87\x16\xee\xee\x10\xf7\x0e\xd4\x10\x84\x1b\'{\xc1\xeb^G\x9a^<\x14[P\x87\x8b\f\r\xea\'\xebm\xef\xb6\xae\xe38\xf4\xf6\xea\xf2\xa2X\x1baXyr\x13\xa6\xccl\xc7\x9e:\xb8\x10\x1d\xc4\xd6\x9eP\'\xda/Zw\x0e\xb5-\x16\xa5\a!\x8d\x16\x8e\xa3\xf5\n\x18T_\x06>\xb5\xb8Fa\n6\t^\xb0\xd3\xce)ya&/\xd3\xe4\x10A1VH3T\v>\xa7Z\xc1\xd5\'B\x8d\xbe\xe3G\b}\x87%j\x16\xbc/+<\\)\x19\xd0[\xbe\x9f\xb2U[\xfbCo\xb0\x1eQ\xff\x05\x03\x01\x00\x00\x00\x9c\xc6`q', 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f0000000880)='oom_score\x00') socket$inet_tcp(0x2, 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000000c0)=""/188, &(0x7f0000000000)=0xbc) [ 251.110549] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 251.127678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.149408] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 251.169431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.182748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 04:08:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000080)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x4d77, 0x5, &(0x7f0000000400)=[{&(0x7f0000000180)="497cee1d548bd98d215cc7fd97a1ecbf38ef4d5a72482ed24917cbf9b853f3a82c3fc85af3a8b3cf5b7b6c2251be3710a0f35aab7cd2cd1c8a29cf847c26498dec1e6cb338749adc1944ab540b483f1d1d4bfd6ec641d3c474971fc071", 0x5d, 0x5}, {&(0x7f0000000100)="b0734ad20c6d0f81beba92f63be284dbe9582dc2779d534bd6da14e633073389f77ee0", 0x23, 0x100}, {&(0x7f0000000200)="2032f874baee690d5647e9d57ce3a0906dae839a2ce83988dae4", 0x1a, 0x100000000}, {&(0x7f0000000240)="a9cb4f76be81fa16b00e1886cb26b9493228b428ef1c5bbdf1ea08e9c5662409d62369c5647ff699be7bc5a824cb7b1a659e291e6ec8b462864887d39859e810937b997a4d8dd2b42df9f64c76540c9d2e2f87b769b3d29fd414d66af2820352cc29049aa1346f78158fe97fae949925593d8c9ce853be642e15dc383c7f4b62c0f052210b8bce21e395c4cc816d80d586ceb9cf02b630cffbe332bb9f0d030d5b62a0416fa300e6074756411fd87433168c5f0051c2229554c8ff1719751996e4e0f5009de078f67e12451b53fe2e3bf6057e936dc202d7eefb3be4441ae8f22060a0", 0xe3, 0x6}, {&(0x7f0000000340)="23839924480749c7e9ab0c61f9b55307aaf40fade8943006311eb5694a6b48d919031b42ebb41b4d4069a07499acd9e6f520e97fe8e8cfc5bf8d17b0201ccc15ed6ce55322ea35373cbecfb5ee481d223516d5fa862845294c5ebad871a1384e03c3632863d2915ed1e3e2acfc5d6abb28e98b11bfa7cd89d719fc85f095f1cedc7d621ec489b94deafebd462f75855a4ba6c9e3175f85d676289779e989c7", 0x9f, 0x8}], 0x200000, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @initdev={0xac, 0x1e, 0x1, 0x0}}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0x5, 0x0, 0x4, 0x806}}}}}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg(r2, &(0x7f0000003f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) accept$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) getresuid(&(0x7f0000000500)=0x0, &(0x7f0000000540), &(0x7f0000000580)) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000600)={{{@in=@broadcast, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e22, 0x8000, 0x4e23, 0x2, 0x1e, 0xa0, 0x20, 0x1, r4, r5}, {0x80000000, 0x6, 0x5, 0x8, 0x7, 0x4ba, 0xfff, 0x34ea}, {0x3f, 0x5, 0xf15, 0x7}, 0x6, 0x6e6bb9, 0x1, 0x0, 0x2, 0x2}, {{@in=@broadcast, 0x4d3, 0x18}, 0x2, @in=@rand_addr=0x3, 0x3506, 0x2, 0x0, 0x9, 0x7fffffff, 0x1f, 0x7}}, 0xe8) [ 251.229318] device hsr_slave_0 entered promiscuous mode [ 251.267561] device hsr_slave_1 entered promiscuous mode [ 251.299067] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 251.306411] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 251.316723] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 251.332958] BFS-fs: bfs_fill_super(): No BFS filesystem on loop0 (magic=00000000) [ 251.344337] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.359602] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 251.378969] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 251.386754] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 251.397282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.404331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.412136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.419638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.426610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.435023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.450250] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 251.456475] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.465325] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 251.472900] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.482730] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 251.491132] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 251.500633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.509086] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 251.520289] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 251.528278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.535779] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.543535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.551805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.559527] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.565867] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.572839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.581067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.588804] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.595152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.602529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.611423] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 251.620664] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 251.629588] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 251.638518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.648518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.655908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.665197] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 251.674361] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 251.681895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.690774] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 251.707284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.715056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.723136] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.729536] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.736379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.745945] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 251.755711] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 251.769653] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 251.781565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.788821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.795663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.803336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.811284] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.819284] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.825706] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.832694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.841011] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.849327] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.859124] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 251.865273] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.874406] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 251.895239] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 251.904683] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 251.912150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.920300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.928372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.935944] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.942328] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.950661] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 251.959480] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 251.970101] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 251.979062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.986145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.996344] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.004059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.012481] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.019680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.028763] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 252.038917] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 252.047703] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 252.060077] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 252.075346] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 252.100096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 04:08:08 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./bus\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000000)={r4, 0xf, "5fa22e4f090385bc09a1ee90bcdac4"}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r5, 0x34df, 0x6, 0x6, 0x7fffffff, 0xffff}, &(0x7f00000001c0)=0x14) fchdir(r0) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r6, &(0x7f0000000340)={0x8, "c0d26de321fc42a50fceb68c8fcc80964334f318ed1b5243aca549a423cd8cfaa8bf189cacbf570981db01bd0188d303da4e294a961e3a4f8587f8c9645363211db9ee0a0da7f7d8c08f8ea896028f891a8f0593179da34bf993df5a26062813fae5e72bd670b291fc303b47017bf919a1d0c86087edc3bac606f238ce3d763710b86c5e28e7c671282a46ccfc6bebe52d5e2234a6d04ba4039d87a5259f8933e8cf35d72a8ed4fb34341fa7da9e911f7bfcfea7aba5bb93da9a82f91a631721c283fca003fed4cd54e717cd1c33ea41cc32de6a4579bd18075e5229b8d3fd29705833ad049853a0dbe1eab238897cecdfd08ade94b4161c9de23aafeb0a796ef6bddbf619b1f3275d6f9f221a7c703db271bd8f3d0229f15254f8ae4c067c89326e8b6214e75266a6904226d2a01634702723f8b12a7c0e670618362c0a070bbbe94fd3a0823017533c347e9fb41dd12b08321144f035e78c6cd14a43c57b7c814bf7f1403e790ef8f1be3309e7a87e0704659c511ae2862fbac420b931010b64ecdc10139f5af01155914be190e296747000550d7acaaf995c3f18e6a842f0e4c5772bbf531b122013f794d912ba40dba997f123aec048ac5354df13b1a9d1ab9955971b687a6d12d3efa274f26dcb98c5241d464a602fd988b76a4e3cd916ecbf06f2634826e4efbe71cb1874edb0587f4570f130dcf0f034247b5d9864c94ec903063a36251ec9d45735d7338ce898fe603bd9a627caa8a082595ff3a0eace2dc537395429f02694c6c855550b23262ed62cd7386291b9e7ef56b1672db5f4e05f60286e6f3239e7c3eed68dcb14cb282e9ea0edfb32880027dc98b25fdea399eb530d879644b543f86117c45bbeb07463e40d938225b44295e10095e2503e1fa0125ba92464623178c5a98c35db598e37732f4defe078091ff69e44b2ff4f627a0efc05538b3f2805d61a76315c7fe9598ec8629e14a5ff6e1e9b0125b426c2d46d61d53fbd78e89b555a0dcb4ba274f9dd84df234173040bbde0eb2a7e8305234c050dbc88592054b3d6392206750ef4adc3afec2a817663966aa1a7d5808d576ffec52b10240fdcff1aeeb7e0c64c71afacf5c900b94ccd7299ef554e6b959f633aad737bb2bf6d9e8d49356c1dad970ab1f76c314e79be7f9b537f7b7b5adcdac52bd93d72a49927df2e540c857ebef4143f8a0d157397aef950fbc1d2a71f474f941459a22822415909f0114f602928563678e898aef14567934d8d2d3cd678cc60fa28b6f769688117ca52776218523cd8b88b6a7a67a4d0b198f1c4a961d8f56064421cac88bfaabc15de078174bfff32ece0f71072489b96f2b3a776db9acd4271970663327705437f2cb98b5f2688445c6e773d0854875c182f387e840c7ddfd03497054fec4ec2819fee845a31c6d0bc55e599383b5c182a06cbec39b300dec10c3e790b3ca825e2827e187e7a1dbf0ed76479eef0b1c3c063791ce48d172663dcd4a9ef426507baee138fb2e5ad9adc4d03692abcdb665f212c249ffb53d8db5cefbf44d6f38904d7fbc1cacd0ba11cc972971ff7c044f8a3d68985f82b3a5e53e16da96ee2853893c032e2f8ed765fbdf924828235f9f4bf3f1498637d7f279e7d5f76469b73b774bc0368aeb12ef1b410a64d1ad0afccbe32d7c241c0ac0bf1732d693e329cc6641af34702c5f192ed42448920710a9ab977f3d581469576a223f071890cf654a3270b5be92d4f6826d99c45330ce794bd4c5a9ebbcfada8be9fef02b2e0bd3772bd6ff1b45a6cc0483eb7fbee3100c1d002699257361a5bfb7eea6f53b18d75aaf0257b02169ff3660cac97a63ecdda08455385e0505d7c86c0ffce49fd7c0f62d773f9696c3b68d6e0e066cf2d8f853ef337dbb8f26a23366d581d00f5fd6dd42f20d162aa3f035dd35356ae789b5f84645331c99336b241d94f963ae57724bef0483831eef43b17a0aedf435d38d4a3285f961da661f2117c67c20fcc6a66116cd61f4a5aeab075183cde129a1aef32cf98de2dd98a6b6458a9cd2c4925bc513df1ccd7804bb920650adc638e2d5d980b393a9797da4b35156585e229621bea19a11c2bb8bf7d0f501436d91d5a8482dffe83274928781e1d4305c64ad63a0b1f64addb93873812390794d36378aefc1b1f47e714bfaeddf4c676a6aa47dec9517628928922fa530cf0330be9a3411d20ccbf48448836fac93f249deabefa9494a5790e24acccf3c4c95356a515ab47e05c8077493d6fffdb2fcdb592ae2f73c24d68a288afc008d0a5937a19200439c168d4d2416b4c41d7de90ffd45a1edd9ce3ce4f88a10e16bac83f47fea5db9ddad4d6505851d010c08ff0444a1826e832db4544b783aff57ba6239e762c8b92360cd272223546a0355c12d29c9ef2ebf49966e9cef654ddfb78a08e7041c893dbc2eaf712de9e9a8d0f78bfe9c6c11ecbee32280ef697445997e7badc1d215bfeb20499abdf5efb6fc75bd14cd5cf418547ac35553bdc88c46a5ed57616956de3e2a56d879f79ab40a246c66f29ddc8ef63210cd8a7acf1217ee7e8b0450056bc27f86f2700c51e447e7a40023e4768287bb5ec97acae10960e7230857f7b46ee336149bbcd6b6ce3c77b3413dd8768b6d211dae30985aeb6d71efeb6547e32dc55a49ebce4ab3ef340f945088ecaf45e3c6aea7134d159ee6e85cecdae63643122c31fac0528ce1689123cc30d08b311d43e428bc028b1f0275e1ed4d05619200d9338aedbba1d4e99a7199be300bab3076f7cb2259319f38c0b8b6efb23573e2563fa1f80372e2c92b286069500b9db13f4d8eb4ef63e496d52d6f7bd6ae97e610bd88a000813ac1ca7b324422f8e321efd5e835c5576374edaf5ec3b079eda637586bfc09f34329297a7fb3268d35eafba26b841bfdeb61d05d4f3cdc2e8022afab9e624dcc256a660114acc2f1af7d852b02fa51015327a57989b86c02667aca3ff1510cbcb539cd5bd07c08b9bab9b0ef5d1f4e0a574789adeadc1daa387feb9259992e77a742c7dc845951dd0a805e72ec1b638b72f274be2e949abebc11d84af73a72e9b99120c708cc742f809ab31e7cc79f9ec976adfb8526e54e910914b877ffbbf04e1bdddf0cc0343186688b01ce76ee48ac3e213c0399f1dc22387dab0e7ff676af8848bdfe58cd9c03a0d75eb9c2e97f2f66cd9b02ce133da8eb1634c2abc5eb7ce3ab19dee1da69cc5c3a5c35c39f684bacfba1ddfafd5659b04902094cafc8ad24a207694de26fc38414c447c149e9bacd22008e8c3c5439649a6cc0457dc4dee2edcef9bb4ec8dd7345309af7d6836593e613c2f6b272ecdfb72fd908da17fdd8e4ba46d6ac8466e14e1f83af2988f36b1724bd39d2d6e7e510996944aa02048ba3e0a078a8aca06a90a92cd468308f85c142d0e45ecdaf7a1750f2e86d57c35aa674d2130b1d467770a1c5b21b8c5aa0c4291ef080e312b6af4ecb537e5dcb3129ef396d9d70bbb216b2f9105a976dbffbb94444b35206e0b266c0192add7cbbc271b4e04947bfe8d724be4b95855d97e52588e49f00ae2fd2c21f0c4fcae7b09a89dbd349544afccf4ee0d526d4ede2c58866d4436c6aa58fb539e1656441d61e95601e06a886d0a81434627e4f017ded58e72b73565229b3b6cc5b442cb2d5f59269de87da1568a21921afb9626ba4005d3ac069e6aefe30ddd0ab891155200f2857f5efa594cca5af659e503d9ceb78437df7509a2a9e39aa1b8da26ca22cd586d7e3b708c1d3977c2d85329563d4e8f32d8c9738cf40162f1b6a908daaf596d5ffa3d60e3b34a51a4b43f9c08f68d4202d4e25719810a761f2c26ec0b6180c94a517aa4bacd3a5fc5e095dd59554ef14bb4707d5f09754605c1787f1ea359c80129621bde255639e823394adcfe169f1064faf05598823ce5f31355f267e5eedf1fd041fab513e5f99aeab194185bc1fa0b121ea5d5fb5374e9cd564e0bbc1d258ab05d9d4e5b75e3c282a11927302123f61ea28d1047ba6842ad91dd74a2bdbb1b4b776f729787d79b5ca63937060f8608d0c30b52bad74b4f78b264606cddf4f053a3632e95a76917013c4ce40d1ed23554c4955eddeaeec05670d623ef2e1916067242e3f62817b55775d39d43d64131437f06d5c4057c19b4a117851a3d2be7c4574bc0480a126f1fe0621810959ccb216c2ddf2548e13156bf79964231b06d9d28c52d6302b112c4b622bdd4cc9ce87fe8230bd6d0f41080b525149458f9d63f3a83081407144c4480787ab887d647153c137f9a65686ff8b67f866664c04116cf57cca39e9806abd800feaa77dde82e026c65aa009a3180c765a7b64e57d4e31dd9c6412ae4799343324ec7506270c0d1cba875c777756f5a6cd64e4c70278a9aa11b82939f229b036a5bc7fa4c040c565a6d9fb9789c980a2242dfa3cdba9d1573d747a8e49ebcc79191b9f24b39271a4dbc29e846806e4559adce6320b3a0dd31a0df203016a54687b4f97ea0d14b6b94de1f63edcbf723a233f66a732aaee4d691f6562077b0db5b588aede931862e472ece2615ca013433630a9615fbc57bb8f73a1ba2c7352f8d301b7911267640d1a9c804bb8c398fd8f016414ad8580b065c8299a84839d7f373a3c630c349cb2f856b06bebe541e30d1e7178114a7f9ef5dd13e1aa80b00ac0dc96839a2982f506243c3cbbef3b73a80c7f5c9588de8cfa6c570e12f0eda1cb4980203c85142274e0d46eb5df9b1e78b16c979c48c9ef622e25eebb0c04b5982755fb06b17e03223586886b2788d6b5049a71a1d46060c6e539854624e2c227d04daafdfd942ea6e2bbb92b1f40bd34daede7cfc96c469a8320dabc821886d8acff15a3e562eee785b4863dea782bb2972b599ec49bbde2b65f7fe4972315aa9427c7244edb937906942a59929143bc7367fde3dd4e95ddcd5383d16064d194081ddcc6abf5bd996e228dcf8370c537c5f348f1798b924c8d1dfba13010d2c1cc657738d575fe0cb62ffb35de9515c0eb0ceaef51a948c77907d75dd9eb637406684e2a280d4d915a5b37070678497ee3e7ad5d6ca5e5db464f5d5907416740e4c63dd4841b1f4a677b98062e533eeb00c91d84202d54b3c56219330dd712b9f12ec108f019f1e91874bcde36740d2bfe735a1c63a6facd6c2f06f328b788b16c72790491fb26cb66feec9d429b4d4d9cc5baf93fdb2092b99103525f526599a9d114f3ccd626ddf70a9821a238d5ebbd63f19e4d8f749710bfa6bfee112dd8324bfbaa543a3297ee4de94965494733a4d0f37105960917e394ee16261bba6f4b981b8065722a686c51bb8ac5c60fae7a4a1906c48f0fbb8b6133e813fbec14dfaff06db832c97432bbfabb236a44023863a8121722ef1d7228376633944a9e7fc9aff342361c35a9da5477611d11942d67c7fa81d39cc1331477aa59ff4b5b2684fa04c169c0825b820810e1f4d078a50963c3654480d763f2001ba39d9a691773d54220e325ab64214dfe74f0d4213b79301b888f1fdf0d0a1f3d8e4134d9c2721d839f68bd1f0998daf62e9c5f9520b90801d31ee593127501ed7ae46686cdbd02300d625011672856d2ed6dcb2706417d6dbdbc4844f3d5b5943667c10d31b86aa30c40b1ba1d992ade38b4c62272a3fdc00ac4f127c163840e2c377127715fdef105344cfbc3acc00d56e340854d3367d4fcac0cbd89370e4da34c9eac9d8fee0e69a3669560119f1e604fae8330293ec4f966157fc3a29081ee3904e83a0f97e6fdba9bf", 0x1000}, 0x1006) [ 252.114712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.122996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.131867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.140397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.148537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.156390] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.162801] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.171992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.183857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.192337] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.202822] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 252.213205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.224533] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 252.235977] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 252.247507] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 252.254711] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.262236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.270293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.278631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.286528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.294595] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.302305] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.314944] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 252.324168] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.343723] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 252.355397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.365477] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 252.372884] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 252.383151] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 252.391600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.403645] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.413347] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.420622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.427674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.435300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.443156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.452867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.465729] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 252.489766] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 252.504368] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 252.523903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.532325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.539864] 9pnet: Insufficient options for proto=fd [ 252.545627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.553358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.556278] 9pnet: Insufficient options for proto=fd [ 252.563587] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 252.574446] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 252.580825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.590570] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.605209] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready 04:08:08 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000000040)={{&(0x7f0000000280)=""/4096, 0x1000}, &(0x7f0000000000), 0x51}, 0x20) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1c000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000002200)=ANY=[@ANYBLOB="440600002c00100029bd7000fedbdf25f700000000000000538fcb4952cc88a3299e5766ed629637b7bb0a4f977c8efae4a1fb51c803bf2fa78c8b8d59709e4d9ba4a1077dc7d8305e5703c6c89da977d93dc4111c162f92c6d937223127a39b502e2c4811b68d4e7d8633f9e166df1627bffafc15c9e49d31cd14eb7368fd2636818f418549473565d95393ebd613e8b0d89f3230eee759e5d20cc7846359d3c5a2b3929b84bcf75984cfc33c7d9576e161708992ade59bd98c3b006cfcd0c6ef5447319799b0342470c646d9c5c939dce80f1b3aa99834072ad93a28b704db6c2faa650a438f921f7804eaf92f482f84fd54f613e8bc05ba66df9d32e2837d0b5ec24200a2376190ca10c0b1f2e9e4ba10730f0fd23cdfe4ee91e3a5f30b857cba53b1", @ANYRES32=0x0, @ANYBLOB="02000200f3ff2b1100000200080005001f5800000c0001006261736963000000e80502000c01020008000100050000003800020034008cee000000000900403e00000c000200706f6c69637900000800010002000000080001000100000008000100020000000000c0000200bc00090000000600000007000000f7e9066082d40b03ef2cc064804215c92f6d7b32d2fb7fc0670458bb790756f55351746cffa634d4d0f438879b0c7979573ea3e783a095791694b267bb3f6818726a02016ff10957a43042659a21edca5044c77326a51b5b5417628d725356680bcf07c8d589ee3c045a1b824d9e54db7126a7502b216b86bfc37aceb1fe7187d533c038db1910956de0fa04bee4b0a98b21cff4458ff2a8463b10519012c0f938ef116c000000000800010001000000080001000700ffffac00020008000100164200000800010000000000900002008c005b9800004c000400000000000c000100f10da10000800003180003000400000009000000e92b75e7d57c060000000000200002000200000001000000c040ee3beda7bd4c9c530700000002000000a0ed3800020001000000fe772344e189913a2e1b8010ffd4c5a2bb7ee9122be18eaa0d97acbdad333cd7733cb2ea3186edc0060000000400000000000800010001000000100004000c00080003000000000000000804040004040300020000000000000008000000c2ffffffb40000000900000009000000fffffffff8ffffff03000000490e000000800000810000000700000000000100f9ffffff030000000700000004000000010100008100000008000000020000000600000006000000ff7f0000ffffff7f060000000100000009000000d3090000580b000000000080050000003f0000000700000004000000b400000002000000090000000900000000f03f0003000000090000008aa800000300000005000000ffffffff06000000010000803d0000000400000007000000ffffff7ff300000020000000ffff000004000000e4ee00008908000026ffffffffff000001000000030000000200000009000000ff0700000800000000000000000001000800000005000000090000000100000009000000010100000200000000000080040000004700000002000000400000000600000009000000010400003e000000ff0100000900000000000000ff0f0000ff0f00000008000006000000030000000700000007000000050000007f000000060000000700000058d60000f021000009000000d00400004000000002000000f60200000010000002000000000000007f00000000000100060000002000000000000000050000000080000001010000ff0000000800000004000000fcffffffb5250000ffffffff1f0000000700000006000000010000000600000000000000d80f0000c70f000006000000050000000200000000000000010000000300000000000100000800007f000000ff0000009500000007000000070000000400000004000000fbffffff03000000000100002aa300001f050000080000000008000072c000003b380000040000000100ffff010000005d080000adf0fd7a01010000050000000200000003000000020000000500000000000000070000000200000001f0ffff020000000000000003000000080000000900000001000000a5000000014a000000000000040000005a0e00007a00000003000000000000000000000004000000070000000100000000020000010000007e0000000900000009000000000000000000000081000000ffffff7f01000000010000000900000040000000010000006b0000000800000000000000490000000900000080004000000200000700000008000000000000000180000004000000020900000700000001800000ffffffff01000000851ed01a070000000400000009000000fdffffff08000000ff0700000000000000000000f7ffffff010001000400000006000000010000000500000009000000860000000200000000040000ff03000068df792c00020000e0bc8cd387c04ad0217b54339adc1b8909000000030000000700000005000000080000000300000001000000ff010000ff00000000000000f9ffffff0400000009000000080000000c00040008000400ff070000080005000702000008000500ff02000008000b003c050000080005000907000015a286362f43db9b879e4777bf3743ed914c6c183ba72508fe6bb89a5ccff1e3cd1e8ba847906681cf69102f63b5da348955004e9ee5accce5b2331bbfd21b01980bd09fd53eab6cfb9b0a95f6e4e6ef3b6b0470cbf99dfd6dfa60e298af29bbdcab7ed53902e633ba3812f8be33f58d8d540c0e4c3cf74b78bfb35b127cbee7791ea96a9ff3b9ad663858c3f4dbfd4a199d3ee244cad1f28f19b397c50a1fca2271f7302407fc50e7e6adcfed061e29e033b0d6aaadf8ecee4e59ee95dccd705b22c88f45e92bd28fe1e8e137a5974d49a2ec72a5647feb0c21cd358adf86"], 0x644}, 0x1, 0x0, 0x0, 0x4}, 0xc1fa7f8d2bb42b7c) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0x40096102, &(0x7f0000000240)) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000180)={0xa1}, 0x1) [ 252.624293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.636048] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.647555] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 252.653598] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.665035] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 252.671969] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.683445] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 252.694049] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.706292] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.721933] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.735523] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 252.751603] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 252.760354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.769072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.776680] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.783121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.790239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.798534] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.806085] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.812472] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.819616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.828150] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 252.836144] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 252.848865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.869719] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 252.896226] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 252.909110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.919779] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.932334] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 04:08:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)="8a", 0x1}], 0x1, 0x0) syz_open_dev$radio(0x0, 0x3, 0x2) move_pages(0x0, 0x4101, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x45) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd909}, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) [ 252.943435] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 252.962186] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.973775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.990973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 04:08:09 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2e4c, 0x42a000) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000080)=0x5) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000000c0)="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") ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000001c0)={0x5, 0x0, 0x4, 0xc001f630, {0x77359400}, {0x1, 0x1, 0x4, 0x79, 0x2, 0x4, "f07fea67"}, 0x5d, 0x2, @fd=0xffffffffffffffff, 0x4}) write(r2, &(0x7f0000000240)="d155680fd88c9657fe6b3cd4b291717e7fc82261d26b97f1804541df9423b754738dbb1b981eb14e31b50bc37aefb7e3294857ddab0ac6db052998a998eae850eec52e654c578fe24b1ff1726531692dc602017c0ca65085a13f51aee182ae64c91d7b577cd1c7f7d1b7a994865c03a996cdc893d0c2be58239ba3fb4f5275ed79a89b3f35833dd59951f7b8", 0x8c) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$CAPI_GET_ERRCODE(r3, 0x80024321, &(0x7f0000000340)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x200000, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-control\x00', 0x22140, 0x0) r6 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x6, 0x90600) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000440)={r5, 0xd6fb, 0x0, r6}) r7 = syz_open_dev$vbi(&(0x7f0000000480)='/dev/vbi#\x00', 0x1, 0x2) fcntl$setstatus(r7, 0x4, 0x4000) r8 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r8, 0x119, 0x1, &(0x7f00000004c0), 0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000500)='/dev/snapshot\x00', 0x1000, 0x0) ioctl$CAPI_REGISTER(r3, 0x400c4301, &(0x7f0000000540)={0x200, 0x4, 0xffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000580)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r9, &(0x7f00000005c0)={0x2}) r10 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/mls\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r10, 0x800454d3, &(0x7f0000000640)) r11 = creat(&(0x7f0000000680)='./file0\x00', 0x18c7c3fad824a405) ioctl$PPPIOCATTACH(r11, 0x4004743d, &(0x7f00000006c0)) ioctl$VIDIOC_STREAMON(r10, 0x40045612, &(0x7f0000000700)=0xb7ee) r12 = openat(0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00', 0x303840, 0x120) ioctl$BLKFLSBUF(r12, 0x1261, &(0x7f0000000780)=0x3) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0xf, 0x4, &(0x7f00000007c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x5}, [@generic={0x20, 0x9, 0x7, 0x61b, 0x800}]}, &(0x7f0000000800)='GPL\x00', 0xfff, 0x84, &(0x7f0000000840)=""/132, 0x40f00, 0x4, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000940)={0x1, 0xb, 0x0, 0x4}, 0x10}, 0x70) sync_file_range(r13, 0xdf1b, 0x7fff, 0x2) [ 253.029884] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 253.056551] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.072866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 04:08:09 executing program 0: r0 = memfd_create(&(0x7f0000000080)='/dev/aut*Sofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) clone(0x200407fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r3}}, 0x284) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r3}}, 0x18) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000100)=r4, 0x4) wait4(0xffffffffffffffff, 0x0, 0x800000, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000a2f000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, 0x0}], 0x1, 0x0, &(0x7f0000000040)=[@efer], 0x1) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000340), 0x41395527) ioctl$RTC_WKALM_SET(r7, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x2d, 0x1b, 0x0, 0x1b, 0x4, 0x5, 0x6, 0x7b, 0x1}}) [ 253.121595] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.156014] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 253.167298] hrtimer: interrupt took 47749 ns [ 253.178264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 04:08:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)="8a", 0x1}], 0x1, 0x0) syz_open_dev$radio(0x0, 0x3, 0x2) move_pages(0x0, 0x4101, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x45) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd909}, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) [ 253.207601] audit: type=1400 audit(1573790889.198:42): avc: denied { map } for pid=7583 comm="syz-executor.0" path=2F6D656D66643A2F6465762F6175742A536F6673202864656C6574656429 dev="tmpfs" ino=27252 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 253.239172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 04:08:09 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0xfffffffe}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) socket$inet(0x2, 0x80001, 0x84) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x400001f4) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="3f6a69fd14b72b051b9fe0532d0285cf7416f2814b38b2573eb3f3efa1bb7882d35a57f1b063c85d06000000302aaa73b5ad5ef2b81c1baaa4a61116c27a4155b488a87266ce78ebf9103fec9fb9042032d6b14613249f00958b17676afd8cf3eaea6c68f914169da70f302ecfee5f203bcd99ff572a80c015f6f6463c143b98048dcf7080aab732c02c2ef06eb7bdf21d2c55082923e2d5df35fd743d59a9296a609806aba3f35807aea4f5c87f37a506376b198f819c5b645aa4eb46ad25e2c400000000d42fa2c083f43906c5a6b5769cf0d021a25e6a136ef7ab458c"], 0x10}}, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 253.296111] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 253.327392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.335028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.355946] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 253.376435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.461052] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 253.486379] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 253.513806] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.539911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.566507] 8021q: adding VLAN 0 to HW filter on device batadv0 04:08:09 executing program 4: socketpair(0x10, 0x80000, 0x9, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)=0x10) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x1f, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000000c0)=""/111) 04:08:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2b6, &(0x7f0000000100)={@empty, @empty, [{[{0x9100, 0x6, 0x1, 0x1}], {0x8847}}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x278, 0x0, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80], [], @multicast2}, @remote, {[], @icmpv6=@time_exceed={0x3c, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0xff, @ipv4={[], [], @broadcast}, @ipv4={[], [], @empty}, [@fragment={0x32, 0x0, 0xa0, 0x0, 0x0, 0x7, 0x67}, @routing={0x5c, 0x8, 0x0, 0x0, 0x0, [@loopback, @loopback, @loopback, @remote]}, @srh={0x1d, 0xc, 0x4, 0x6, 0xa, 0x70, 0xad, [@local, @mcast2, @mcast1, @loopback, @remote, @dev={0xfe, 0x80, [], 0x27}]}, @dstopts={0xc, 0x2e, [], [@generic={0x7, 0xa7, "7d7ae8d33218254e5a78357eaad0ac56160edac7d399f564d11d96febf9a2e01dcbedcd74d40d388e64eace2403bce51bb900ee246d2413a5c81471ae5260d965562c08a812815d73d3b40ba0d0bf3a9940f7a99fe9acf3cbacb3f55b054de79645572b913ab0f3ba0aef7eb3ed64a914720027dea8d7768adc267f10bf18e867fabccf0820b26b5a84f26feb2eff9be25a43ae434151e85ba081faf91384515ff5b1ae8d59596"}, @ra={0x5, 0x2, 0x824}, @jumbo={0xc2, 0x4, 0x20}, @enc_lim={0x4, 0x1, 0x1}, @hao={0xc9, 0xffffffffffffffe4, @rand_addr="e548f1e4cd224d99afc14ede660e04d1"}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x800}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @generic={0xf9, 0x91, "a522ec4e95c91102ba5e8de0e957fabaf6ef75f342e0a2e95e8350d80dbc7873a2ae0481d9be3f20e129e8f7a770b2e624831986cc43f9a7c9cead41181c4233a63dd5edeae6d36a97c83c235ef0a1cdb14da37d18849ebd87bacb24da3ed2f85308a3bbe16cc1763ba1038979dd1937d81091c6c1313bf2948fbf0e5608952ef8d6f64913a610c4f5234c609925b5cbb6"}]}, @srh={0x86e7ebbf77588041, 0x2, 0x4, 0x1, 0x2, 0x48, 0x3d73, [@local]}]}}}}}}}, 0x0) 04:08:09 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 04:08:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)=0x0) wait4(r2, 0x0, 0x40000000, 0x0) r3 = gettid() clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r4 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r4, 0x400, 0x1) fcntl$setown(r4, 0x8, 0x0) execveat(r4, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r6) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r8) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r10) setgroups(0x4, &(0x7f0000000040)=[r6, r8, r10, 0x0]) tkill(r3, 0x1000000000016) r11 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) semctl$SEM_STAT(0x0, 0x0, 0xd, 0x0) 04:08:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000040)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5, [@null, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00'}) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r3, 0xa05, 0x0, 0x0, {0x2, 0x400300}}, 0x14}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) pipe(&(0x7f0000000480)={0xffffffffffffffff}) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r8, 0x84, 0x1c, &(0x7f0000000380), &(0x7f00000003c0)=0x4) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$tipc(r7, &(0x7f0000000980)={&(0x7f0000000300)=@name={0x1e, 0x2, 0x3, {{0xc1, 0x4}, 0x4}}, 0x1c6, &(0x7f00000008c0), 0x100000000000006c, 0x0, 0x0, 0x88}, 0x20000000) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xd8, r3, 0xfa41c8b30bd9bfce, 0x70bd25, 0x25dfdbff, {}, [{{0x8, 0x1, r6}, {0xbc, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}]}, 0xd8}}, 0x2000000) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r10, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r10, 0x84, 0x66, &(0x7f0000000040)={r11}, &(0x7f0000000140)=0x8) write$UHID_INPUT2(r9, &(0x7f0000001a00)={0xc, 0xca, "2f92bcdc734664ac7797da39862b3ccef1d283c1a3a02319cf450bfa3c95705b5723641115cebb8d727d765721bcd9f8b919105c06def725981a10c37cce8a795b3853a5412329f7d6043c9fa2bb29be16f8233241d0fccc07a33b778e384bdf320bd7b82ca779eac6caddf0548234a957efaa9bc9cc6a6e2186357309feb20dab9396a9ad436f3255e45f092050f4cc8b23513df85e7170eead58639f51b85d6af5aa6e218a1acc29ddc1bcf21d48345ba7569b892b25936e4a480ab3cd18374559e8f38071abcf46a5"}, 0xd0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r9, 0x84, 0x17, &(0x7f00000009c0)={r11, 0x0, 0x1000, "be6d56b9c648e91e7edd5a919936a260352d6fd637b58af4f8bcab0a35a8a83cdc6f92d34f40269de8ab13b274ded4d41346d6c831c9185434de8f6a648af0681815745d3f250406d6bdeeeffc822bffa306372145102820e9019d605766637278fbf2fc2f065b45fe47c243ad274f26a76f61af07f9fce258b08977e022e63cb37bbeed6ae5027cff2e32c51b95321eaa1059a24de36796caab31aa2ca0c631bfbe2b9497a93f223c976b6ef645c10e02ed0ff3eae5fda9af9769c0a781397e9bfffe1d081b35b5bd3af8928d7ec7e80d259919193f230992390b67f8bc086da4ddbb25123089f07cdb3983e02fff519cb8e1f943c497bc1112a90776db3beb0efb9fde8e0f702abc3d71271a279b005a068328978b4bbc394a87b838323229dd98933e6b0d44cdc28cb9400ed6b8bf0fd38ffb86967f58f1995500228859b09014ab70df8ff78d81d6355ce00d77d1beaa234e12bc31b77b6e3a6d627414c3095dfb60dd13f6480320027f775b854660eaee2509506bf14756acade788724c7ac2f7f4a160287d29e2224169ec044e4f1c287b993895e5b8e8784214a4881305fd128a1797f1803d013d63c27b11f3eb2a216f8e6f9b0ca7a885fedbeb62d7a4d9a0b988f7f5eecb2f1824ffe97ec0b9e202198ac824dd4c44835dc5400f4a595323ac35b72a54b41bffec1fa1f2e12fdc9406234cea424605a2fcf3b8bbd51b7b29ebe41fe9854aeba736b7ba51e8baf06eb6f4e151a49096c733813b2bbb33ffffa0c53a45409e297c62b5cc4b412fdffbd66d72deeb8e15afd6a2354c237e46abb2fac22e9aeb49cafdd13ab55c2cb48cb2271aaffa49cfa1e5995628363e1563ea96fbdab094d6ffd3a404d44af1783332156708ee04ae2b3728209761b5f2bd3d662fed539c5b08208cbb5d8693518a29bdbab45d5cb94d86cb5a541d64c47967a09d3f6ca3a7d874c540a32b193d1e579b3fb8da81da6294c925ed89eedd265075eab4995469ec32262b110a470589a7b384da4e9f55a7f947e526323c78d06dff8c44230b7f099ef3f75eba5ab2f6708f9c4df4ffe6c62c8ce5d2b19f5a712cb0626f26d9b2749941b4c7bec32b6e13d1e1c8991db4ac4fb7f138ece8b80e76d12a970ede892855b1492439e1cd1818e0e844d87aaa91751fbd39f01eeb040e06f6635bc6c8988f05a187e9db5f3fee77927e3fad955140d90d25c458cc931bc197446c37bbf6bb0d3557833cc23dfb76e2b814fb1c8e3806d62db2e385b69e3f5a35cb7bbeef390ee0dfa73445ed44d4e588dfecf25b2ba8e66bee9a3ec26ab8b547363391152e94422b13c887128b24d255bbdadd153ae8d903ac88159dfc6a9188bbfb835ad9ef4f6b4d73dd032fa0e0dbfbf00017d3ba99788ccd3efa2a08db020330c19710e54b34754e64f369a59572fc0c83c11e427b0b64b76c3c0d08811c8af63c4988a79ed9bddbc0caff9b4b6f17cf5eb04f84a48c6b9863e4f60ac6d094c935d9ab3835b2f2cfebd2983ef507e45261e7ed96c1937d8c04794ecf0a3cf9f47996b116129f69cdb3f1275af039aa6069c48b48c177a364044b230e6118c92b55cb09fb2af6e0b4c78287fd133cd502feee78f738f18a823b620335bc23563e777f430451175d91df5b24111e45c3e02a94916f5a035dede0f8e80602807329b7f02d665e4398a327f1e98468af9105d477af84bc786a292c72a987ff82e991d9b1b93fbc24f524bc47b364727f8d6a26ba83fa87b1213f311a695f8e347857f920a48e181f0bde5867b7e4bd385ebc7d48626b3a68983ac8cc9306e50115a4e4f7865ee5a624a1d6c3d74dc05c9d6558d113ae9428c89b02113fe950e4c480bb90d67b96afd371210b987be4146fea702e20915f68ee6a9f58d225831912635c00dae5f57cee2f827408eb1dff3bdfbba52396e8c33fc43fe0a18aca17125cd40206400f803aced2181c05d7fa357ed7a482fa3417df99c23e54b294221b5e2a549fc11b71d2589b5442eb7a949d00d0ec9f013d41364895ed621b75790b8b78ba9a33f744dfbd2ccf707a85412e087af8c93b8b229b643643b381c9d4e74cfc9084e5dc40b52c6627e88b3f137e061f12b7906c6f077bda5b870d993dfa4b5a5fc964d92fe6662c76ee4fe76d216ab224c98afa06ba4aa0c2206c2cf36bf0d2acdca5974d31204c54f1655ba0dbf2b91fdf6062922f3a3fd22e68d57c5721bf32c16319e19ba59f31b120c54cd5c4988f4b6ff3227c126b4c13737ee845308181146bc6d5b7525d09fd67987f2596247b4255f059335a6c8f7c8a08a8f57829444cc16fa69f008e3f7bedfae1e6700c2487abcc7b189eb3c922e3d56bc46b5782ddb8ac26e6ca6c5b7d4ab978757d4518ea615599fdd6d1e9244d28738917968103b1a1a70fe93abd48535420d9745003025baa9aa8e30850ddd1924f6c83d483f3f3326bd763e7be40c6be9fd7e63a7487bcd666c3f18e695ca4af9651f586631608a8ca00e7d6ff6ca5525c1d25dfebcf2368371dc65e147cf0d05a96d85ae08a28cd92a9e13b8a47881cbdf940678130991e01765d93f5dcf0e84531b5a4735e9c8558b6eb81f236a0e862e77ddc432c49143a21cdbf09913f553da3cee53c1d638efe00d4792331d0acdda5c378e3ec4ed45e0f7f1ff110e368ae240a8eabd928fb15fb0a1e44dc3de6a50d4d4a3df2e1e93742a111ce29ccd2bf62a201e39f1d5aa0ec3aaa4b4507f74455349977143c219a9186223e810063ccdcd17d1ffee0dd43c9804bdad4414c645244bdb917ec75e06b4ec9db48126b677cae77574412dce5687bfb2556b4ccc7cd4427577e270a11059aa13c70d5e9d9fe013ada36a32ea8bf5e45d155d6394d9621e22565544adf1396d4391ae21f5ee896df791fc66847f44995ce8f0232fe6311d0241c164b69f7df25ee0c115d030af6d0ec660cd9d32ddd847b811b03664c51c75b04cb0b8dd391460800cfdee3ae41dda5a70578faa04d43ae5878ad76a856f2aec7186a4948a19799905dc417cd786f5589849b067f5bd410576c8343a1de296d0c3cba2b4f3bdc4cadb2b93dc7cd800ca00bc285dce1d3c3efee18a783fa314d539240d7b25887bdbfc3f03d75d6b6aee3da12d8edef8f20a61a808862014cc075ee3a119e350fc764dce942dd7c880a7b879214e1f98d45c843f352d789d3fe02108df4831c451e082b20903225c6050f2b4ef1db71f61e86294e5e56431a253b8b3d2c7e9048691f7e4ac2642da2e6d707fb59c84d541c8d6f02f8d2389ae1d5ca60102afd9a73a022529f813795c4174e8222ccdf9e65b5cab134e9446a58a93d739cc4bc47e12030b1555cd2b5de63ad960c74aa90b3ae532cfc098e2dacc90f3c95c1ff62c09f28d3434e03367dd694ab132b832bdf22ac1bbe5835fa9feea78512631251b00040b1b5f94552880a91947116d12e13ed9614a1baa310ac55b545e3529cea6403442cbb7569374fb0e19140ab2b7bb88e6ba09600eebaa3fcb83921580de09f030ec8a492f0ac26e97003351bbc7aec054a82f78f27b97aeb64bfd5b6f2c8b6129a0255f4d96d731c5db07a2f2d678b26007076c5cc9cdb4230c5e078feb0781fe9f62a2fd463180519cf06acca6b1cab6ce39c0722e6bad24ce767a792299d2ef8d67fa74a90def3b1afc98c2622f0286ce91fe3a98f13ec225f87bd6d1b0e3a9ea3af36241fa1fcd7e532fb0a8d9db85a7d48773ff81b33ae8ca9a348e3ab96cdb11492e8074c73315631df57cef2c3d12737541f27529422fea2f3507237f180b025b4292261acc87ab3efe88ed2cc04a6fe07c1a05654151e68025dd92ee3cc79c3e29848b8b2ceb0e631964a43ddb0bbd4116817fe671b2bd9e243c50b1553826e0e6f43432798beb87d2c1d380b87526983bc5eb863a49c5371f808279ebe884ac40f335a85aee99bb68ab5b7a42a4186502626c0065c3462d2b6eb264f173de64c7b7b80b55409b3cf071e56929f72582b7c95d8073f2a6d3cbc92cff995aec0198f2d61416461c86035d8f1e0224aae097a4892ee81a633e5d2442a1c48fd1c44aaaf9f3e3a133bf9b38ca13888fcfaf251495b2c390464c34374ad1b021de2751a25d0222f0855f6f764701a99c6844d2dcadd17d442812e79ca6e141571a86fe9e33ea11644ca8291b52802a2b49a6a1f81cb9e20653f6f37c9af027e5a03d1bc9f0403ea229312931188820fc88251104411c7ef6371e69457ea6cb0f40ad748e5ee93122e565d0d22e8b83111dba4090f32eaadab22cbcedd1e78bd3c4cafd545694af715b3249f0cf6bdb36042edd5bc890fcb923c38a1efb8fcd0e6b7ef8776d7a2979de08e4d6e7a91f0ad3dd4071e7739ee7561c0b0a722655a440549d8a37e490b754629b6a8971a7c8c3de8d20a19c6013a18bb28ebea8ce3783f8776ee64f09ffbd6614d5d6b2a8cbec2e9e185f1cf041b8b39a92bab8b2eb32ccf566a4f74fb40b12e2e601f19fe9f24055cd4f71c0a96afe81f949369f0186ecedd0bbe8fc69dcea8506af2dbfe355452fefdd061009e01389d9ff0c7a651ebbe89c07ea383536049fdd4820980c7d143cad7d3b28f93c5dbf63fa75633245b6b595cb8431e2043c8b5871abc93e74829ff9b7a1091b522a6d04514686856c604c66abbfa65609b0a5aa0a9231fbc430d4f2b997e69601810fecdefc2377642da368e6e57bfb2c4d383e5cc69b7a5f81f0786ddf2cd717f23545984cd145ebcac184a4610f7a7f28ddee8b3a9b7c4c7c2a8900622e55ee63f32de4756a2c6514d1c2d90c8b09cf1a371e09015ce6ac865ae36f4c12401ce8c4c73ac8268720b3e64623a45d9b8ea9357ffbd4bfe87dea9642f718f9e697c6dc0fe5ab4c7bfb8b332be165c7ed2f7e5c01175b6b39e22e91770fa3f35f983a1ed7b863bd91b79ff019d3b0a753b97b5c43fd778c3a0443c08e4ecb8a7e716a4bdaaf08426623cec689afa03bae489bc406759411cb871893536748c85a04fbd93249c302d3c56320d3d3c91555b37b35bf847b61d02c1e5859108dc5fa5cfd2d309a3287e228d00ac532f83a1fc72ac228650ff8bbac7521f48565dbb3099592a6d517d5dc17c4004f619f02123cf8d463c11b5dfef03c5bb4b35f3bc1a72c06afd6071e504739d0711dbfe389982854b299cfab6e5b3260aa53c5c5aecd5929229dc60fb855950db86d88b5e04901bfbc7059c30a547125ddc9b29bb3a799a3b7964188f03d1b64ce2797c04e59232165718d64005a78bbd4b841796968e20d0ab9d592ef22698d77c60993b0b5ad0fe58a613f99c045b84f26d4026007441e070cb062bf06f9aa65859e8f858154505ddc3ef244a6798c160b604996acca851d4d04a598b874f94f3c53a2a5448a02786ff9a65828e5530dd9f3d2f5794d5534bbfed0708c14aa504348b2fc0efcca6551323ef506557d88006be1666d868ebcadd8323e72520afd78b747efef94ee14529e565a6eb7bdc7f07aaa643c99fd25aa5790ca5f3c92f77459b535724cc611421802d2911c2c8a090445e50aa81533bebd371f9bfeab479fdfb0e1fc058785f939306f3a461d6b979a5fddd27e4757f941afbec52605da3ed93d0aec75783ee231cdc57c5794753055fdbeb24c5115dadba9d9153c4b84e1334b4873aff0060c06cc3f758d5cecb3d849a0998a744abda0e8505da69bebf3846f81094cc409ebcc98d0a9ad4ca18e7f85174c5d5435f918aaeddfe9a57d8bd35d6914f8dbac78a83e97c749ebf8e33fb34adf536"}, 0x1008) 04:08:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x400000000009, &(0x7f0000000700)="3c3160483885f60312492cf1a2b8f60ddaf9cd3663b68113ca82b6ebe1cea5555ad10038af512c93dcbac5561c3b6bf39ad550917c6c494e5fc9ff9a0e1e59820158253ccdd6e7f7356a3654eb28dc3597d97e6b699ddcef69f0a1bb7de2bde9ff72c21ea59444425e1d8922b1e025741933447ee4d283c14a8cb8000f6bff648eddbe685c227d6c8d3c43d33b668398ec8dc35a620e93c90e4ed7a22ebd8f8c67d5c1c6fd52c1b80e8c4811878f42ca28070fb89128de3eb77204b3f9010465f45916bd5574fd026f84588cd2cdc5424821df505a", 0xd5) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000180)=0x400000001, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e2a, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x35c, &(0x7f00000003c0)}, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic={0x1, 0xe3, 0x4}) sendto$inet(r0, 0x0, 0x149, 0x200007f9, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0xffb7) r1 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="240000005a0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000480)=0xb, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000300)='./bus\x00', 0x141042, 0x0) close(r2) r3 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x100000000, 0x105082) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000080)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000001c0)=0x31b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) kcmp(r4, r7, 0x1, r8, r3) r9 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r9, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r9) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xe1) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) read(r9, &(0x7f00000004c0)=""/184, 0xffffffffffffffd0) fcntl$setstatus(r9, 0x4, 0x100000006000) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write(r10, &(0x7f0000000580)="3a186f118b791809cbf2e8d609e53aa67cd21e571eafdba3444c78dbabfadabc0c3bca040003d1f075889a0c9fd4b64bd50fec138baa9ef34973e8b5a1ac646b1daf7c8b4e781d949288378b177551c4d40359ad0bcd05f7a8f903f102a2b585db988ba8ede925022b5f04cb58aa35939c8fc81be8899129f1d5e0e584bf16298e1c40a9b73ca767e8a9693189", 0x8d) read(r10, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r3, r9, 0x0, 0x80003) 04:08:09 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = perf_event_open(&(0x7f0000000140)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0xffffffffffffffff, 0xb, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r1) [ 254.093290] audit: type=1400 audit(1573790890.078:43): avc: denied { map } for pid=7628 comm="syz-executor.2" path="/dev/loop6" dev="devtmpfs" ino=15065 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 04:08:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x400000, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000000)=""/250) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/27, 0x1b}, {&(0x7f00000001c0)=""/221, 0xdd}, {&(0x7f00000002c0)=""/95, 0x5f}, {&(0x7f0000000340)=""/108, 0x6c}, {&(0x7f00000004c0)=""/137, 0x89}, {&(0x7f0000000580)=""/203, 0xcb}, {&(0x7f0000000680)=""/131, 0x83}], 0x7, 0x9000000) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000100)) 04:08:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="4f3a4fad9c", 0x5, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f00000004c0)=""/4096, 0x1000) r1 = add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) keyctl$revoke(0x3, r1) request_key(0x0, 0x0, 0x0, r0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1a}, 0xacfa1dcf3920b26f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1}, 0x8) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x24000, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r5, 0xa07, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x4}}]}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_MASTER={0x8, 0xa, r13}]}, 0x28}}, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r14, &(0x7f0000000340), 0x41395527) accept4$packet(r14, &(0x7f0000000280)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14, 0x800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r16, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r18}, [@IFLA_MASTER={0x8, 0xa, r20}]}, 0x28}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f00000014c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={&(0x7f0000001500)={0xffffff77, r5, 0x400, 0x70bd27, 0x25dfdbfe, {}, [{{0x8, 0x1, r8}, {0x94, 0x2, [{0x3c, 0x1, @name={{0x0, 0x1, 'mode\x00'}, {}, {0x0, 0x4, 'broadcast\x00'}}}, {0x54, 0x1, @queue_id={{{0x0, 0x1, 'queue_id\x00'}, {}, {0x0, 0x4, 0x1ff}}, {0x0, 0x6, r20}}}]}}, {{0x8, 0x1, r15}, {0xfffffffffffffe0f, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}]}}]}, 0xfc}, 0x1, 0x0, 0x0, 0x2044040}, 0x44080) listen(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r21 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r21, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r22, 0x0, r22) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r23 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r2, r23, 0x0, 0x800000bf) dup(0xffffffffffffffff) shmget(0x0, 0x2000, 0x200, &(0x7f0000ffd000/0x2000)=nil) [ 254.691686] device bridge_slave_0 left promiscuous mode [ 254.703111] bridge0: port 1(bridge_slave_0) entered disabled state 04:08:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[]}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80001}, 0xc, 0x0}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x20002, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f00000000c0)="801000003881d24004000019000300e60100c7507b97fd1f6970000000400000004000008000002f0fea54006d5ebe4a00000900"/61, 0xffffffffffffffe9, 0x5}], 0x0, 0x0) 04:08:11 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0xc0a, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000000)='./file0\x00', 0x8, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="2ee0f3080e49cd8406f8e25b3fc18026", 0x10, 0x3ff}], 0x0, 0x0) [ 255.058060] MINIX-fs: unable to read superblock 04:08:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3810c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='/jstat\x00\xc6S\x81\xb4z\xae\xdf*\xf5\xc8\xaf4#\xfcA\x89\x1b\xd2\xa3\xc5m\x8c\x88\xe2\x9b\xadC\xf1\xda\x90n\x85_\xf1\x82\xde\x04\"~\xdc\xbb\xc2\xb1\xdf\x8f\x18\x0e\x15\x8e\x8a\xbdD,\xc0I\xcf\xfd\xa00\xff\'xu\xee\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf52\x14M\x16q\xa6\xcd\xf5\x06\x9e[\xdd\xcf%\xcd\x7f#\x95kJ\x82\xdf\x90\x0f^\xb5v;O\xe8\xccqr\x96-%\x90\xb2\xdc\xa2\xa10\x8c8%A\xb0S\x19M\x90\'\xd8>\xe7\xba.2\x80\x85\x7f\x8f\x9fc\xfc\x90\xba\xe9Y\xc6\xe6px\xbf\x97\xe6\x15\xbf\xd9@\x99\x14\x95\x8a\xad\xcf\xb3ysT<`\xd85&\xe5\xc2g\xf7\xdf\xa5K\xd5$\xcc\x96q\xde\xddfQ\x992+\xda\xde\xe1%\xa3[@\xb7\xbe\f\a0\x1fC\x9a~\xdf\xa2o\xa9\x82w\xc8\a\x8b\x02\xe2\ab\x91\xc37\x87\xc5\x8b\x0e\xab\xbc9(\x8f\xc1\x05\t@\x9d\xe1\b\xf5\xca&\xa8\xc8\xe1\xaf\xb7\v*\x95i\xcf\x8fL\xdbmN\x97\xeb\x7f\xdf$\x1d\xee\x16\x0e`qa\x833\xcc\v\x0e\x8b\xc6\xa1z\v}`EP\xfd\x14\x9a\xd0x\xff\xe5Lc\x92\xfb\xa2\x90\x15\xa3\xaeswL\xd1,\x9c\x0e\xd2Q\xa7\xcf\x84=q-', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000200), &(0x7f0000000380)=0x4) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000a00)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030522e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b3c2ae39130f7492a3d27a7082dbb00abd55fba3da80b856445ab100621d6234538cd89e9b08e3f5972fe9ca162b123f39268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c414e0dea7aa3705b96a6711d4679079d00"/149], 0x15) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) recvfrom$netrom(r3, &(0x7f0000000580)=""/197, 0xc5, 0x10041, 0x0, 0x0) r4 = dup(r2) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f0000000680)={0x30, 0x5, 0x0, {0x0, 0x2, 0xffffffffffffffff}}, 0x12) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) r6 = openat(r5, &(0x7f0000000340)='./file0\x00', 0x20282, 0x7) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000340), 0x41395527) setsockopt$inet_tcp_int(r7, 0x6, 0x24, &(0x7f0000000400)=0x1f, 0xfffffe27) pipe(&(0x7f0000000480)={0xffffffffffffffff}) r9 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7, 0x80002) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f00000006c0)={0x0, @broadcast, @initdev}, &(0x7f0000000980)=0xc) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000009c0)={'sit0\x00', r10}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r8, 0x84, 0x23, &(0x7f00000003c0)={0x0, 0x7ff}, 0x8) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000880)={{{@in=@multicast2, @in6=@dev}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xfffffffffffffe5d) r11 = getegid() chown(0x0, 0x0, r11) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7472616e733d66db2c7266646e6f3d", @ANYRESHEX=r1, @ANYBLOB=',o\x00\x00\x00\x00=', @ANYRESHEX=r2, @ANYBLOB]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000740)={0x0, 0xfb, 0x4c, 0x0, 0x0, "3535612161354c0fb81a15fda9d281b4", "a4d60b5094548af077bcabee2adf4e35466eba17e1aaac20f41178deca0e6663f5edc458c3cbe8b58dd2d47817d51c61f4bdc7d839a191"}, 0x4c, 0x2) [ 255.126631] MINIX-fs: unable to read superblock 04:08:11 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x100, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) connect$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x1, {0x1, 0x1, 0x3}}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c20000003560e9000000a6dd6076605100083afffe80034300050dff000800ff000000ffff0200000000000000000000000000018000907800000000f4a60fce1f83f154927e73021e80d4c614bd3cb66d9e9ebbf4a4f2e71426c922e9717c9713444c1e177d0ea882d695b661e6c83c7d5d287fc7632813fcca964f99"], 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000080)={0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x8b4e0f75ea4b0b05}}) 04:08:11 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6000e7ff005406000002000000050d00000000aafe8000000000000000000000000000aa4e1a4e2000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5003000090780000fe06e2d4c3d9fe13f989c88c07000000a842507067b9d4edaf1312d31c8190da8dfe461d135b075be2c1c413125b3b4bc0ca96fcedefad47a621547516000000"], 0x0) 04:08:11 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x450902, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x98b3, 0x200100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x23108, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 255.406585] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 255.413437] 9pnet: Could not find request transport: fÛ [ 255.706206] syz-executor.0 (7653) used greatest stack depth: 22640 bytes left 04:08:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="4f3a4fad9c", 0x5, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f00000004c0)=""/4096, 0x1000) r1 = add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) keyctl$revoke(0x3, r1) request_key(0x0, 0x0, 0x0, r0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1a}, 0xacfa1dcf3920b26f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1}, 0x8) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x24000, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r5, 0xa07, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x4}}]}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_MASTER={0x8, 0xa, r13}]}, 0x28}}, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r14, &(0x7f0000000340), 0x41395527) accept4$packet(r14, &(0x7f0000000280)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14, 0x800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r16, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r18}, [@IFLA_MASTER={0x8, 0xa, r20}]}, 0x28}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f00000014c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={&(0x7f0000001500)={0xffffff77, r5, 0x400, 0x70bd27, 0x25dfdbfe, {}, [{{0x8, 0x1, r8}, {0x94, 0x2, [{0x3c, 0x1, @name={{0x0, 0x1, 'mode\x00'}, {}, {0x0, 0x4, 'broadcast\x00'}}}, {0x54, 0x1, @queue_id={{{0x0, 0x1, 'queue_id\x00'}, {}, {0x0, 0x4, 0x1ff}}, {0x0, 0x6, r20}}}]}}, {{0x8, 0x1, r15}, {0xfffffffffffffe0f, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}]}}]}, 0xfc}, 0x1, 0x0, 0x0, 0x2044040}, 0x44080) listen(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r21 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r21, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r22, 0x0, r22) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r23 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r2, r23, 0x0, 0x800000bf) dup(0xffffffffffffffff) shmget(0x0, 0x2000, 0x200, &(0x7f0000ffd000/0x2000)=nil) [ 255.917336] protocol 88fb is buggy, dev hsr_slave_0 [ 255.922683] protocol 88fb is buggy, dev hsr_slave_1 04:08:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev}, 0x1c, &(0x7f0000000140)=[{&(0x7f00000003c0)="f7016bb7795a7717fdbdeac531121076ef88fce66dbec2195320e383a5a98896db802b6b49e9dee29b5cf97b247c84f71b84478e641a0b5acfcae536f00a51adec17a5825bfa78309a0e6792d463189aa890af4b6bbf7847465d0e9911b745f5b712674e907e41534d4cfd3a460407dc63d1edb39609a1eb637f8cff338a069a8fdfffb1ce81432e4e51d7adce235ae74ba92af3f88fc30f231a7eb12077dcc425b74fd78e3f978ace450c94cedc8ca4510d67e6d4dd6e55c4c28226cbb4cc12345c870ac07cd0b19452f4d2daf230933a5c6f1a46860e0bf34cd4957d0929f9e43debb0322de2d2e89aad1ffc85a23f6003a4e4db8c0b4716919e2c94bdb24b6a8935dca3f2bcd0bb6d156e3f77ac42f2b3d372f4d0a85213c2a52c1423483fee65b942b45e6384c1b18df45f61ee46e9536a516cd962993828c03ecb2bda9ddd32d2807196132417ac1d151a02d2a47410ee6d59236d464d45190c19d637a6311725e7f914d6f7b927a32b217201a914ae09227fb9bf6057634b307429f83c8346dc3d8f3a8bf87f3964579d732f2f3817fe87b21fb74ec84f5872294a339a44b4d7c9c1f934076e66240b674345c41b7a6c26a59c74a1989996590349204a9c6ae24ee67bfb7dd56304d0bc0e367b81510c63efe3a441196b105ad53b6985c6770b4604d2042c2693e509735a014255c3cccaa6e520f1b28a6966c0921be7cbbc490c87f0f69fd6b2de5e4baf0990120a90eab741146e05fc4b23d3a4d24415c309e55b42a992f32e57133d23c43ba0a14c6fe5ee55ba7a3e96577d1c36f564fe61add00104231bad1682e453ccb5903ffb255d22e246f9f97460926813c9a6dfc768c8d13b6a04370a4b1f2a4c272e2dfd92a6bc2e29179caa48d4a908dd29401a530b5e9c5abc50de70adf82114c0cbd441589b945ac2646f5461ef201b47dd9a59822b4f515d2fe22dd642e4db2af40043893a407a657c0036c3ac38fcd783c9fca4e6efc1ed95d3dc5e0b25841b8a1d795787675ffc6263385bc3a9c55b8003dae53312f392f118de7e2f23b42ef06a04d5c7e22847a5450580501f27faa59a5b093e70ee37be1f37424d366df432a21eeaf545bb6259d8aa1218c23dec9a14516787f2a8c1face261603370ca184dd4f6c6a4d9cdec7c3d41d671ca9798b527f9dc7c03d54285e93dd205c96f909e33d39db481ab4b9d9ab3f979e363fc61c9f181af39eb30f67b4d73fab057d7a52bc3871234e2da9631e6f686a3b8ce770b2f10940f0dba59009aac3f0f2309492862d6df8d4837d8faa9c8795fe47934b45d86cc0ac07df7a8a573394952b354bf37cef729d96763cfb030ee816f250dcfa585f31faa108a721a8c5554dabe1a548b66346462439c648065747a9cbf8c7acb3e380e69860b901ab8af2e1dc5908b6f99c81da42eb644228b1ca686806ba2cfd0acf508f6cb0ac49c6153aa166cb40f77edf0887ce1823816397d3d7d7818999e5721b1e672a95b94893448ff9fd04350bc90c13d155a3627f88fd84accbe22271977430c3d1372e1faa726c4556f964bdb972c7be8e1e26f907285343166a2e307b1fcc9317245b4928b140cfb0d3e02c88f99afe323b58aa84c0c8875fadfee203167c84bda14134a40adcd85755a046c3bb2e72fd0e26e0b854f1924162883190138199ff74fe683d263d43b9a968bab2baa57b400cf36afd3a74f39d13c5b75976d4a1c25c2650351643f0e382b6", 0x4d5}], 0x1, &(0x7f0000000000)=[@dstopts_2292={{0xe8, 0x29, 0x4, {0x0, 0x1a, [], [@generic={0x2, 0xb8, "7ee800ca3f20918fdd91ba3934eee228ceac732e6a42093192104f994283d7740e71a9620287cc35bd2d24dcc283df8050e71ecb7bcfe65221bd9764f7b5a4186826a1a8622fa83c9d114e7ae7ceccc6b1e25a142db6d09e5ebbcc2934efa98ceace8f37df44b581044277b44a7dbce558ae878a641c56cb8fa0971c8f54e59683f480a28b2162f3aa111aaf35657313bce0dab976c86477bd871a883ef3ff6fcf566bdb136d283c7dfb669571ebffdff3b1697c9cb4a43c"}, @ra, @hao={0xc9, 0x10, @ipv4={[], [], @empty}}]}}}], 0xe8}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x2, 0x400000) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x2}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000240)={r2, 0xfff}, &(0x7f0000000280)=0x8) rt_sigreturn() 04:08:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(0x0, 0x80000000, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f00000000c0), 0x4000676, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = accept4(r2, &(0x7f0000000200)=@hci, &(0x7f0000000000)=0x80, 0x800) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000180)={r5, 0x4}, &(0x7f0000000280)=0xc) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$dupfd(r6, 0x0, r6) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000340), 0x41395527) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x66, &(0x7f0000000040)={r9}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r9, 0x10001}, &(0x7f0000000040)=0xffffffffffffff8b) 04:08:12 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2000, 0x0) dup3(r1, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r3) r5 = epoll_create1(0x0) close(r5) fcntl$getownex(r5, 0x10, &(0x7f0000000080)) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) [ 256.237322] protocol 88fb is buggy, dev hsr_slave_0 [ 256.242497] protocol 88fb is buggy, dev hsr_slave_1 04:08:12 executing program 4: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000300020423dcffdf00", 0x1f) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000), &(0x7f00000000c0)=0x4) [ 256.333908] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 256.397162] protocol 88fb is buggy, dev hsr_slave_0 [ 256.402369] protocol 88fb is buggy, dev hsr_slave_1 [ 256.418305] audit: type=1400 audit(1573790892.408:44): avc: denied { create } for pid=7716 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 256.422384] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 256.486076] audit: type=1400 audit(1573790892.408:45): avc: denied { write } for pid=7716 comm="syz-executor.4" path="socket:[28042]" dev="sockfs" ino=28042 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 04:08:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) ptrace$getregset(0x4205, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r2, 0x18, 0x0, 0x11e5, &(0x7f0000000000)=[0x0], 0x1}, 0x20) syz_open_dev$audion(0x0, 0x0, 0x240) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x300000b, 0x44031, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd9) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 04:08:12 executing program 5: ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000034000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x338) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000540)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000500)={0x0, r2, 0xffff}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000200)={0x8, 0x679c8ec78a8dd7bc, 0x3, 0xffffffe0, r4}, &(0x7f00000004c0)=0x10) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x79a630165218e54d) r5 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f00000001c0)) r7 = getpgid(r6) getpriority(0x2, r7) pipe(&(0x7f0000000180)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f00000001c0)) sched_setaffinity(r9, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000440)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) recvfrom$packet(0xffffffffffffffff, &(0x7f00000002c0)=""/90, 0x5a, 0x755481b97984a338, &(0x7f0000000340)={0x11, 0x1a, r8, 0x1, 0x9, 0x6, @remote}, 0x14) sendfile(0xffffffffffffffff, r5, &(0x7f0000000180)=0x74000000, 0x5) ioctl$DRM_IOCTL_GET_UNIQUE(r5, 0xc0106401, &(0x7f0000000100)={0xcd, &(0x7f0000000000)=""/205}) unshare(0x40000000) 04:08:12 executing program 0: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="22000000140067058d000005004c030402080313010000000a00020041020ee376ab", 0xa7) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000040)=""/219, 0xdb) [ 256.696734] audit: type=1400 audit(1573790892.678:46): avc: denied { map } for pid=7727 comm="syz-executor.1" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=28101 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 [ 256.762019] IPVS: ftp: loaded support on port[0] = 21 [ 256.781051] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 256.811972] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 04:08:12 executing program 1: syz_emit_ethernet(0x20a, &(0x7f0000000680)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "88dc4f", 0x1d4, 0x11, 0x8, @remote, @mcast2, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x4d, 0x3, [], "ff4b46a19d2fc9710b7cc2c0ec97035796051eccd1dc6f4f144e46f23eb90c50c0ff8fab42e0121faf0d93b740eec6456dffe40357b4acdce7d8f68f7c672f168b38b832049eb1086e011f70cd"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x81, 0x8000], "1db452b182fdd8b1685bbba345c50ea63b426b62f4ade96bb1ccfcd20020618259adfbed531f07420661329aba30a17c93a7938442d25869a4058c100c13a8e916409f0cbc987dfe6290bf87e325e58b0cd06ab5e8084b6c6d60e6d461c68596eb859867405a989a81d347e4dad07211a1f1f37a17db06ce898e271c1c4ecf5a36d29ec03805414f484b331192e20e7ed7a4071e3772e8216d481809254b950e38b65661cac351f2bb4c59d5534ee7a0527ffb0c4cd2334c80e10984a217c9d0721c919e8706c781a4003169e38bb4e72ba33f5af83b956a4f5680f18688"}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x2, 0x4}}, {0x8, 0x6558, 0x0, "4fd35b6a2b7d0076787a9cb7c5c989d42eff91deabee891f77728b1300ff78e1e87b2f0c4f898e9371ce3027bb8c72ed0acbaa0adcc2d26df55d6f93c64bf73701e73963acb518fc37e5cced3778721993a2ea66b954933086ae999e6e724cda36"}}}}}}}, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) socket$nl_crypto(0x10, 0x3, 0x15) r2 = dup3(r0, r1, 0x80000) r3 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x2, 0x181e00) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r3) 04:08:12 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet6(0xa, 0x803, 0x20) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$apparmor_current(r4, &(0x7f00000000c0)=@profile={'permprofile ', 'ppp1nodev-:\x00'}, 0x18) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@rand_addr="a6ac5597afc948fb000066ed00000034", 0x0, r5}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) [ 257.005545] device bridge_slave_0 entered promiscuous mode [ 257.027215] audit: type=1400 audit(1573790893.008:47): avc: denied { create } for pid=7740 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 04:08:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x7300}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x0, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:08:13 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000180)={{}, {0x77359400}}, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$rxrpc(0x21, 0x2, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x1, 0x0, 0x0, 0x2000, &(0x7f00006c6000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x20], 0x0, 0x30808}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000380)='id_legacy\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f00000004c0)=""/179) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000340)='user\x00', &(0x7f0000000480)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) ioctl$TIOCGSOFTCAR(r4, 0x5419, 0x0) [ 257.197129] protocol 88fb is buggy, dev hsr_slave_0 [ 257.202381] protocol 88fb is buggy, dev hsr_slave_1 [ 257.207565] protocol 88fb is buggy, dev hsr_slave_0 [ 257.212632] protocol 88fb is buggy, dev hsr_slave_1 [ 257.220267] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 04:08:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x20000, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000100)={0x8, {{0x2, 0x4e23, @loopback}}, 0x1, 0x2, [{{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e23, @rand_addr=0x3}}]}, 0x190) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f00000002c0)=r1) r3 = fcntl$dupfd(r2, 0x0, r0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000300)={0x0, 0x80000000, 0x80, 0x179d}, &(0x7f0000000340)=0x10) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x1}}}, &(0x7f0000000440)=0x84) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000480)={r6, 0x7ff, 0x1, 0x9, 0x1, 0x0, 0x7, 0x400, {r8, @in={{0x2, 0x4e20, @remote}}, 0x52, 0xfffffff9, 0x0, 0x1, 0x400}}, &(0x7f0000000540)=0xb0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x11}, {[@end]}}, @icmp=@dest_unreach={0x3, 0xd, 0x0, 0x0, 0x8, 0x9, {0x23, 0x4, 0x1, 0x2a, 0x9, 0x66, 0x9, 0x3f, 0x1, 0x400, @loopback, @loopback, {[@rr={0x7, 0x7, 0x81, [@rand_addr=0x2]}, @noop, @generic={0x82, 0x6, "d7f92ce1"}, @rr={0x7, 0xb, 0x3, [@multicast1, @multicast1]}, @cipso={0x86, 0x17, 0x3, [{0x6, 0x11, "c5ebb85d186fa635b1b80869cf6e15"}]}, @lsrr={0x83, 0x23, 0x5e, [@local, @broadcast, @remote, @dev={0xac, 0x14, 0x14, 0x29}, @local, @remote, @local, @loopback]}, @generic={0x89, 0x10, "b2cdb33de16cce137cf1517afa23"}, @lsrr={0x83, 0x13, 0x3f, [@loopback, @dev={0xac, 0x14, 0x14, 0xb}, @dev={0xac, 0x14, 0x14, 0x26}, @rand_addr=0x1ff]}]}}, "79d655d3"}}}}}, 0x0) [ 257.505028] *** Guest State *** [ 257.509055] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 257.527847] IPVS: ftp: loaded support on port[0] = 21 [ 257.529253] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 257.546833] CR3 = 0x0000000000000000 [ 257.551944] RSP = 0x00000000000000ff RIP = 0x0000000000000000 [ 257.563843] RFLAGS=0x0003080a DR7 = 0x0000000000000400 [ 257.576857] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 257.587328] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 257.603713] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 257.623697] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 257.646959] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 257.670489] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 257.705456] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 04:08:13 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000740)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000180)=@generic, 0x80, &(0x7f0000000240)=[{&(0x7f0000000380)=""/184, 0xb8}, {&(0x7f0000000440)=""/218, 0xda}], 0x2, &(0x7f0000000540)=""/213, 0xd5}, 0x80014022) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') write$cgroup_subtree(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="2d63707520ff92b2f197d86ad80547edb4cd282eaa6ef7ad6224d7b3ecb7b7a2436978ac3aad2814b44d3d3a4a9f842473a457206fcb95c665a50bd1a286b2445614306acda1963025e1dfa600a8713bc838b04a459a4600db8401f170d92ee34e1f04ea91df2bacb934a272caa68cb930f14608493b756c3d164ffa1f3c97a8728bf67e946ec1000000000000000035716ed0be9fb90437e907d4ee63c572a67fb888108744339e535a893509d12bb3d06a2e00"/189], 0x5) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="2b6126868b"], 0x5) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000940)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000044ab83f9d60000000000000000000000000000000000000000000000000000000500000000000000fdfffffffffffffffd060000000000000000000900000000000000000000000000000000000000000000000000000000000000200000ed030000000000000000000000ffffff7f00000000010000800000000000000000000000000000000000000000b100d7025bbe6222000000000000000000"]) r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r6 = gettid() waitid(0x83b895581628fca4, r6, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r5, @ANYRESDEC=r6]], 0xfffffffffffffe56}}, 0x20004850) r7 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r8 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r9 = dup2(r8, r7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r10 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r10, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x3ffffffc}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r10, 0xc08c5334, &(0x7f0000000200)) r11 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r11) timer_create(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, @tid=r11}, 0x0) kcmp(r11, r11, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r11, 0x0, 0x0) r12 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r11, r12, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r13}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r6, r9, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r13}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r13}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r13}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r13}, 0x30) ptrace$setregset(0x4205, r14, 0x3, &(0x7f0000000900)={&(0x7f0000000800)="817bd91942e7091d39e893e34ff8613356881f4046ab7643a5ae551a488c09ee462702c4dffc42fb95afa5922573af196ba026712254d95907377dfa484a893ca9e78c3793a67e1dfbda0203fe9379aaf88dd2ec536c5ae8cc011f22be322c2c0a89ed9cbc889639ba25aaf749e1e8981ebce96ea665d64f1574a819802d40d93f4f45bd9260624c5e0356ee01884d271c89e2e9514cf46598c7dd3ab74d65e356f4911458cf05a1cb8a943fc388253162dc5612500b3efdf6be48f6550921365dd4ccc926611f22a23f2d11ec67e818e5f937222692d3af3f6d9b5acde6c1c6d0ec", 0xe2}) umount2(&(0x7f0000000040)='./file0\x00', 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 257.736855] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 257.794601] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 04:08:13 executing program 5: syz_read_part_table(0x497, 0x7, &(0x7f0000001880)=[{&(0x7f00000004c0)="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", 0x1000, 0x6}, {&(0x7f0000000340)="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", 0xfd, 0xf8}, {&(0x7f00000014c0)="b158a891ff3b032e68e6cfbfa5d9115080dfe099a01be4fef14f19c602aeba33d7bd18d2a08e0aed4641ea2416d1b03953d8a4fbc886d7c743bbb40040c80fd143706a5ef3a52c47f054e32745e6b4295a0957a9bd47ac122960d194cdf68a0b0018c0e3842ed499eeae7eaeaa691cc3d0e3bf2d0f1707ddf7d6b354d134a5fa4b1e3d59ed068e627499b46df0549a351764", 0x92, 0x1}, {&(0x7f0000001580)="54ae02b9fd54455f8e0e580a7bde86b731d01ee0e3194d2c95db1a29c4c589970af1f08fd42bfff6881588df5ba1b37860383079519ae5a45fe3f519af3bc7da7d5f2d3a8c90d43a8ddb26751297d7876628ec45cd17ce43d6615fc4dcae8fe386708ef488244ec7a25a5d80d6e0ea95fca54e2fdd31a618abbc5e1d9b45f798cd4f3534d5c9edd7725dc54e24a1e175deb396324e9e1c7f11ad25a21bbf600a54e1b92389911ef3f50552537d8f0744b095", 0xb2, 0x3c1}, {&(0x7f0000001640)="b200986213bdb69dd351f62fb8208b90c1272499fbe07d4caaf25879604eb7d871ff64a5071f9ae2074cb829e75eb1a607c3e13a6641487970b8ec645daaf832c4ff3548e1ba3b073371ac60587a734c6a509ea9d53dde5df699d0b7bb0b8fd92a9e16ebf512c903c9b1ec30d3d09410beafe3cab07a8d7f6381d34e1d606d6d6b5bdb1f59fcfcba1eda89c14374ec3a4e", 0x91, 0x7ff}, {&(0x7f0000001700)="b0b2fb89e8cb642f456f0c3b3393c387fb010c87e74a5984ad6a83b74828fd8e828e5e3831c4b6bece6b19454d6b5a33c57099df8bb96bbe350ed2aeaa6eb404f4eb5d8defe3baed694007f03f28aebc65f7c7d58c7c18b03a0f421e8e03a42b43779b87048d56acf7ee13bf8267e6b13c4c726081a676b1f2e87cdabf64570728b347", 0x83, 0x7}, {&(0x7f00000001c0)="831ff64ffce345311e5c173eaf38421f5a086063f2d88f2893465156d34eb4361d8d862e2e9a13f6bc07683fded62996197587317ba345f11595669850f03f06bdda1b18e80199e8789f4ae208158dc56aa4bd331f8c82d0f000e0ab179ca6b97e054bbd245e", 0x66}]) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000000000", @ANYRES32=0x0, @ANYBLOB="e6d2759622f87074763ef8c3c6b0915ec1d32cd4fd6367e4d59c98610ebbf4ba2eb2a35b08ff338832ca84b13a719c053724c5666747ea7723ef96ff4508ed4fcff49b3ce469c2a538e65fc994c45b"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x845, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 04:08:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) write$P9_RRENAMEAT(r1, &(0x7f0000000080)={0x7, 0x4b, 0x2}, 0x7) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) close(r0) [ 257.853258] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 257.898157] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 257.906285] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 257.929961] bridge0: port 3(gretap0) entered blocking state [ 257.935182] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 257.941724] bridge0: port 3(gretap0) entered disabled state [ 257.952372] Interruptibility = 00000000 ActivityState = 00000000 [ 257.971488] *** Host State *** [ 257.984267] RIP = 0xffffffff811ced13 RSP = 0xffff88804b92f8c0 [ 257.996480] device gretap0 entered promiscuous mode [ 258.005373] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 258.015651] FSBase=00007fe83320c700 GSBase=ffff8880ae900000 TRBase=fffffe0000034000 [ 258.022596] bridge0: port 3(gretap0) entered blocking state [ 258.029612] bridge0: port 3(gretap0) entered forwarding state [ 258.048198] Dev loop5: unable to read RDB block 8 [ 258.068018] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 258.074151] CR0=0000000080050033 CR3=00000000a7f40000 CR4=00000000001426e0 [ 258.086850] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff87001400 [ 258.089451] loop5: unable to read partition table 04:08:14 executing program 0: write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x0, 0x0, [], 0x6}, {}, {0x1}, {0x5}, {0x0, 0x0, 0x3}, {0x3}, {0x80000001}, {}, {}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, [], 0x5}, {}, {}, {}, {0x7}]}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000700)=0xe8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x199) setuid(r4) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file1\x00', 0x2, 0x5, &(0x7f0000000800)=[{&(0x7f00000002c0)="0f2f4ad7bbc91a7b88376d70b600cfb765e42760d2ba1bfefbfffa72f502fdd56db8b9677d9da2bb65107edff590e331d5fc417c1cddc379238e985c6476e30670ad7196c47f07d491b7575e50e54776fd6692409de63325076137abc14f007f2c0e81a12d3e1bea104cecb992f7eec9f8c051443bf7c30d930df13d8e02d4b8bdecdaaae1db0dae6d02f1ace3067965823277993de354ad57e3875ce9b43d7a499336ebb8c93846dcfae77b0b59610120fef6", 0xb3, 0x6}, {&(0x7f0000000600)="3543c6042489d217e9b47867864647f2e9c7b0f95a69e501926323f4268b54cbba4e83d975b74549b701b50cb4e734975132be6e23da9de7fb93887ce021520de370c4f7e3dfe40e7e25191c767a3c5d494f1a1b9f91d9e9ce5555e12a3b99109ffe00ba73f61e19d6266cdfc884a4f8eda3baae6cd2c658df3b853ae5dbcddd74fd963e3c08c245fa299b3bf1311d0690799bf87a14f56d32b4162b1103a6c4665d2a9b09fbd9ed50cba50c0d292c93f00d14b387a503b8ece1c416613ff7e36b3a94b19b38cafa0fd4b9356f4a195d769f86352a853a93782a4de7db1dbaf81f37d61d634e8d59ec85ef4e3720c10dae96de3eaa5fc6", 0xf7, 0x5}, {&(0x7f0000000440)="c7dce05cf498837225502a7bfa3c923cdf9f26192d073b08c28bfae5c34f714e2e54b13b3c55db4cf81797f185fbe73abef2c06c99420321d50d8faeea247e3e45f82f17a9a5542e49359d07a19e3bd3da3e2e734d860cccabe79613126fe4cfa010fdacdad504f7fd6fb056faea303683602175610f2f932773240e0df941b2ed9869be58ac8c", 0x87, 0x8001}, {&(0x7f0000000140)="3a47fb8b8055f30631df866c239f9c6268e12449a907ab89444044ed7d31a799", 0x20, 0x1}, {&(0x7f0000000780)="6fe0004e2286c10b08282706e60f1289f55ebc20697f67d1c64f75c360cb78e270340b762bb17caf93d9b1b9da166a3c9a33ac2a3daa55bc6dd51256701d1e9460b4209a896b23733e81f9b96fe5dfbdd76d47", 0x53, 0x1}], 0x1983800, &(0x7f0000000a00)={[{@uid={'uid', 0x3d, r2}}], [{@euid_eq={'euid', 0x3d, r4}}, {@fsuuid={'fsuuid', 0x3d, {[0x39, 0x35, 0x6b, 0x0, 0x62, 0x0, 0x35, 0xac75c379a37a29e8], 0x2d, [0x31, 0x64, 0x68, 0x1f], 0x2d, [0x36, 0x36, 0x62, 0x36], 0x2d, [0x62, 0x39, 0x62, 0x33], 0x2d, [0x65, 0x35, 0x30, 0x1, 0x34, 0x50, 0x32, 0x34]}}}]}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clock_getres(0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair(0x0, 0x2, 0x0, &(0x7f0000000280)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 258.106364] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 258.114369] *** Control State *** [ 258.118214] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000e2 [ 258.125115] EntryControls=0000d1ff ExitControls=002fefff [ 258.131503] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 258.145542] loop5: partition table beyond EOD, truncated 04:08:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_hwaddr=@random="e02dcf12b367"}) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) r3 = socket(0x1, 0xa, 0x3d) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f00000000c0)=0x4) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff173ec0a57d1e477ab3a000080efd577b092d90f1b9fc258de5ab9fe7ca4ad5f075c27687376502980d9660b15b14c3feaffc6eae503eae6"]) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 258.152883] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 258.176597] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 258.185406] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 04:08:14 executing program 2: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000080)=0x1000) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0x0) [ 258.226335] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 258.238468] reason=80000021 qualification=0000000000000000 [ 258.254262] overlayfs: conflicting lowerdir path [ 258.273211] IDTVectoring: info=00000000 errcode=00000000 [ 258.319656] TSC Offset = 0xffffff74401cca69 [ 258.370739] EPT pointer = 0x000000008a10b01e [ 258.425847] Virtual processor ID = 0x0001 [ 258.431742] QAT: Invalid ioctl 04:08:14 executing program 4: fallocate(0xffffffffffffffff, 0x16, 0x9, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) socket(0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) setxattr$security_smack_transmute(&(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x0) r2 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000280)) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) setuid(0x0) accept4$unix(r1, &(0x7f0000000140)=@abs, &(0x7f0000000040)=0x6e, 0x81000) getresgid(&(0x7f00000001c0), &(0x7f00000002c0), 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000640)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = gettid() tkill(r4, 0x12) [ 258.544914] QAT: Invalid ioctl 04:08:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffffd}, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000300), &(0x7f0000000340)=0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='cpuset\x00') r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) r3 = open(0x0, 0x0, 0x0) fcntl$setownex(r3, 0xf, &(0x7f0000000280)={0x2}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = socket$unix(0x1, 0x2000000000001, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) bind$unix(r5, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r5, 0x0) connect$unix(r4, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r6 = accept(r5, 0x0, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x80000001) shutdown(r6, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={r7, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r7, &(0x7f0000000100)=0x4) preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) 04:08:14 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='\x00\x04\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x3, 0x0) 04:08:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) setsockopt$CAN_RAW_FD_FRAMES(r2, 0x65, 0x5, &(0x7f0000000000), 0x4) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000003000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0, 0xffffffffffffffbc, r0}, 0x161) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='cgroup\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) 04:08:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x57) sendmmsg$inet(r3, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="14000000000000000000000001000018000000000000000000000007000000070804e000000200"], 0x27}}], 0x1, 0x0) timer_create(0x5, &(0x7f0000000080)={0x0, 0xf, 0x1b896aebe5056cf4, @thr={&(0x7f0000000040)="729ffae9c9bb", &(0x7f0000000100)="babbcaa3ff76b0b3987b44a27ce674a88ef0018b5d32ee1ffa5324f91b8596e8cbb8403440ba290901e6b7e8baee9ef6633dd4016efacd000e0ea98f4fdb2eb2d8b90fb58efaa03546ade139dc739702b12c02c59812b15376c847b6c9720a5880c603f470c7fcd3f0394ae94013d47de6d54fa2a72f3739284b715fa1406c949a273145c5daa274ccdc1ed40a323b068fd335e86297a4bd1cb5a5bdf6ad301aa311e3972231e306ea00aad912ec121cad930fb7474d34f12219d27a7b446707d88c457acefa12414ef1a3563c58063559cb8a01d0513423ce25bb72dd76a435887a71d5b15a76e5b6213b07897b63ce8c20cc4b6e"}}, &(0x7f0000000200)=0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SIOCAX25DELFWD(r7, 0x89eb, &(0x7f0000000300)={@default, @bcast}) timer_settime(r4, 0x1, &(0x7f0000000280)={{r5, r6+10000000}}, &(0x7f00000002c0)) 04:08:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1c5) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="f3ff000000000000140012000c000100626f6e6400000000040046354fc740447242ed36cecc7de3489e2940f1bc2e91d642d1c4bb65ed19a400d2cb7748fc23ade33bf276c2e6fd26b391a6b1be5db751"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000011000d0400"/20, @ANYRES32=r5, @ANYBLOB="00000000000000001400030069705f7674693000fffffffffffffff83c5b2ff4e6f1b366c0a796d29fb6b654183180509fe382e586591e74d7250b02a0ff422dd83212fa73da491270fcceeecd1143615c677bdc01a60e3e4ae49270e4b12b9822b486fabb24feba3341a73d65068d522119c5c402000000000000003bc852ddffcb2ed49eec03454d5c6721dfd95ba974446208803cea7cd8"], 0x34}}, 0x0) r6 = dup3(r1, r0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$nl_route(r7, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)=@ipv6_newroute={0x1c, 0x18, 0x8, 0x70bd26, 0x25dfdbfd, {0xa, 0xa, 0x0, 0x3, 0xfc, 0x9, 0xfd, 0x9, 0x800}}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) r8 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/checkreqprot\x00', 0x10680, 0x0) ioctl$SIOCRSSL2CALL(r8, 0x89e2, &(0x7f00000004c0)=@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000600)=0xe8) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000640)={'veth0_to_bond\x00', r10}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r8, 0x6, 0x15, &(0x7f0000000440)=0x3f, 0x4) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:08:15 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x37, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x4, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e22, 0x8, @remote, 0x1f}, @in6={0xa, 0x4e20, 0x0, @remote, 0x4}, @in6={0xa, 0x4e24, 0x8001, @loopback, 0x8000}, @in6={0xa, 0x4e23, 0x80000001, @remote, 0x2}, @in={0x2, 0x4e24, @multicast1}], 0x90) 04:08:15 executing program 0: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpid() r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x862c0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) close(r4) dup3(0xffffffffffffffff, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x98d}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000440)=0xfffffffffffffef0) sendmsg$nl_route_sched(r6, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@newqdisc={0x40, 0x24, 0x400, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r7, {0x4}, {0x2, 0x10}, {0xfff2, 0xd}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x9}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x20000}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r8 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xc9, 0x8000) ioctl$PPPIOCSFLAGS1(r8, 0x40047459, &(0x7f0000000040)=0xd010400) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f0000000340), 0x41395527) setsockopt$inet_MCAST_JOIN_GROUP(r9, 0x0, 0x2a, &(0x7f0000000480)={0x2, {{0x2, 0x4e23, @multicast1}}}, 0x88) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4d0, 0x0, 0x40000084], [0x3a]}) unshare(0x40000000) 04:08:15 executing program 4: ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, &(0x7f0000000080)=0xb0) r0 = open(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(r0, 0x0, &(0x7f0000000740), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fstat(r0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[], [], 0xf603000000000000}) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = dup3(r2, r3, 0x80000) pivot_root(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000200)='./bus\x00') ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x3ff) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x208200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000040)={0x2, 0x4, 0x8}) [ 259.617071] bridge0: port 2(bridge_slave_1) entered disabled state 04:08:15 executing program 5: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x80000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000000)=0xffffffff, 0x2ed) fcntl$setpipe(r0, 0x407, 0x7) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0xfb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x2) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r4 = socket(0x1000000010, 0x0, 0x0) dup(r4) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) openat(0xffffffffffffff9c, 0x0, 0x800, 0x20) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x400, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb1\x98\x05\x9bwd#\xe2\xbc\xc7/\xc1\b\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17Q\xe15\x84\x8f\xea', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000000)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, 0x0, 0x0, 0x20, 0x0, 0x0, 0x20000, r7}) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@remote, 0x0, r7}) dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='\x01S\xb8\x00\x00', 0x152) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local, @remote, @empty, 0xffdffffc, 0x8001, 0x800, 0x800, 0x4, 0x0, r7}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-control\x00', 0x80800, 0x0) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 260.032198] audit: type=1400 audit(1573790896.018:48): avc: denied { syslog } for pid=7865 comm="syz-executor.5" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 04:08:16 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) fsetxattr$security_smack_entry(r0, &(0x7f0000000000)='security.SMACK64\x00', &(0x7f0000000080)='cpuset.memory_spread_slab\x00', 0x1a, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x3ffe, 0x4) r2 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40000) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @local}, 0x1c) unlinkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x511c72a0d362f66) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cpuset.memory_spread_slab\x00', 0x2, 0x0) recvmmsg(r1, &(0x7f0000005c80)=[{{&(0x7f0000000140)=@nl=@unspec, 0x80, 0x0}}], 0x1, 0x2002, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) 04:08:16 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x6, &(0x7f00000003c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000140)={0x0, r1+30000000}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x40010, r0, 0x761) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x400901, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000000, 0x1010, r2, 0xb2a8d000) uname(&(0x7f00000001c0)=""/59) restart_syscall() 04:08:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x92, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') preadv(r0, &(0x7f00000000c0), 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = gettid() r4 = gettid() sendmmsg$unix(r2, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c, 0x1, 0x2, {r4}}}], 0x58}], 0x492492492492613, 0x0) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="98f5aa3e0487b228943109df60947f22e8245f0e17a11b921354a9eaa8bc3b1061d79d", @ANYRES32=0x0], 0x0) sendto$ax25(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x4005, &(0x7f0000000400)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@bcast, @default, @null, @default, @default, @bcast, @bcast, @bcast]}, 0x48) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, 0x0, &(0x7f0000000100)) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000100)={r8, 0x0, 0x3, [0x0, 0x4, 0x1]}, 0xe) r9 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x9, 0x10001) ioctl$KVM_SET_ONE_REG(r9, 0x4010aeac, &(0x7f0000000180)={0x3}) socket$isdn_base(0x22, 0x3, 0x0) socketpair(0x1, 0x3, 0x6, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r10, 0x0, 0x48b, &(0x7f0000000280)={0x2, 'ip6_vti0\x00'}, 0x18) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r11, &(0x7f0000000340), 0x41395527) setsockopt$inet6_opts(r11, 0x29, 0x3b, &(0x7f00000002c0)=@routing={0x0, 0x12, 0x0, 0x8, 0x0, [@empty, @dev={0xfe, 0x80, [], 0x19}, @ipv4={[], [], @local}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @remote, @loopback, @mcast2, @dev={0xfe, 0x80, [], 0x1f}]}, 0x98) prctl$PR_SVE_GET_VL(0x33, 0x84) [ 260.366602] audit: type=1400 audit(1573790896.348:49): avc: denied { wake_alarm } for pid=7878 comm="syz-executor.5" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 260.643594] IPVS: ftp: loaded support on port[0] = 21 04:08:16 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getdents(r0, &(0x7f0000000000)=""/178, 0xb2) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast2}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x30, 0x0, 0x8}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in6=@ipv4={[], [], @local}}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 04:08:16 executing program 5: 04:08:16 executing program 5: 04:08:17 executing program 5: 04:08:17 executing program 1: 04:08:17 executing program 5: 04:08:17 executing program 0: 04:08:17 executing program 1: 04:08:17 executing program 5: 04:08:17 executing program 2: 04:08:17 executing program 4: 04:08:18 executing program 1: 04:08:18 executing program 5: 04:08:18 executing program 2: 04:08:18 executing program 4: 04:08:18 executing program 0: 04:08:18 executing program 1: 04:08:18 executing program 2: 04:08:18 executing program 5: 04:08:18 executing program 4: 04:08:18 executing program 0: 04:08:18 executing program 1: 04:08:18 executing program 5: 04:08:18 executing program 2: 04:08:18 executing program 4: 04:08:18 executing program 5: 04:08:18 executing program 1: 04:08:18 executing program 4: 04:08:18 executing program 0: 04:08:18 executing program 2: open$dir(0x0, 0x0, 0x0) dup(0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x182) sendfile(r0, r0, 0x0, 0x24000000) 04:08:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005400)=[{{0x0, 0x0, &(0x7f0000000640)}, 0x1000}, {{&(0x7f0000000700)=@hci, 0x80, &(0x7f0000002b40)=[{&(0x7f0000000780)=""/242, 0xf2}, {&(0x7f0000000880)=""/56, 0x38}, {&(0x7f00000008c0)=""/244, 0xf4}, {&(0x7f00000009c0)=""/163, 0xa3}, {&(0x7f0000000a80)=""/13, 0xd}, {&(0x7f0000000ac0)=""/57, 0x39}, {&(0x7f0000000b00)=""/14, 0xe}, {&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/4096, 0x1000}], 0x9, &(0x7f00000054c0)=""/259, 0x103}, 0x7}, {{&(0x7f0000002d00)=@rc, 0x80, &(0x7f0000005280), 0x0, &(0x7f0000005340)=""/156, 0x9c}}], 0x3, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000340)={0x8b8d}, 0x4) 04:08:18 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x49e200, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, &(0x7f00000001c0)=0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) ptrace$pokeuser(0x6, r2, 0x2bb, 0x66) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 04:08:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @local, 0x53}, 0xd) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0xffffffffffffff7c) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(0x0) accept$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r4, r4, &(0x7f0000000180)=0x74000000, 0x5) setsockopt$CAN_RAW_JOIN_FILTERS(r4, 0x65, 0x6, &(0x7f0000000000)=0x1, 0x4) ioctl$LOOP_CLR_FD(r4, 0x4c01) ftruncate(r3, 0x80003) sendfile(r0, r3, 0x0, 0x8000fffffffe) recvmmsg(r1, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000017c0), 0x71, &(0x7f0000000300)=""/175, 0xaa}, 0x2}], 0x2, 0x2000, 0x0) 04:08:18 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x1, @bcast, @netrom={'nr', 0x0}, 0x932, 'syz0\x00', @bcast, 0x81, 0x4, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default]}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="19000000000a0000c276fd9bda296a3c40f8ede99af7182bcd"], 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 04:08:18 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f00000000c0)={0xd1, &(0x7f0000000180)=""/209}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000480)=0x7fe, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) setsockopt$sock_int(r0, 0x1, 0x6c, &(0x7f0000000140)=0x3832, 0x12a) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) recvmmsg(r0, &(0x7f0000003cc0), 0x1, 0x2000, 0x0) 04:08:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r1 = getpgrp(0x0) syz_open_procfs(r1, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000140)={0x100000000, 0x5}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="15000015ebd7000600000000160000003957323030302e4c95baddceea4a5ad4c44b38cd0f5524f4c7a5125a380acf262261d13d5a346e0840c3c5ee520964f82ee6a51afb42bce0dbfa4d728d7e42f91b2e20fe797b65c43a6c08d5a750aeda0f8e2837b6f73a36b81ba54596ac572fec54dfa483fc1151c0f9c9e4ca1f184a21e17b7d012cfee1a41231"], 0x8b) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x1}}, 0x30) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x16, 0xf104340551378d4a}, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_timeval(r4, 0x1, 0x43, &(0x7f0000000080)={r5, r6/1000+10000}, 0x10) dup3(r3, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x1}}, 0x30) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000500), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffc2, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) [ 262.835071] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 262.966493] EXT4-fs (loop2): bad geometry: block count 580964351930795064 exceeds size of device (55296 blocks) 04:08:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 263.021732] audit: type=1400 audit(1573790899.008:50): avc: denied { prog_load } for pid=7978 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 04:08:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x80, 0x800) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000329bd7000fddbdf2515000000380004001400010062726f6164636173742d6c696e6b00000c00010073797a30000000001400010062726f616f636173742d6c696e6b0000f671eea30e2c5652d8e6fe440c3c011ed567b0152f16c2aad5ea1fab5c5b0da50ff76762aaf21b96b69dc7d081a8af3abb"], 0x4c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8050) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0xc00) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000d82000/0x4000)=nil, 0x4000, 0x13) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/icmp6\x00') r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:08:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) sendto$inet(r1, &(0x7f0000000040)="41249cb6ad27b745a5c83fdfb429084fb03f83b2cabafc931ac4fb269406d023bc0695ca0d1f33bbd98c9ddf9a11e7690538ba5c1d0a199f3b7652f3fa65ad2deb1e569688c91ea5447396f54ce5cd695a03a1cdb459ee7cecd2f83f313a71426350aeb87f66c43daeda1444e4b74ea5ce8599cb322cdad26363387a69dc0c99d5be13f6463bad1abd4283a60eba7723fbbed68d714514f33027e256630a31f19a96465fe26b5e89bf44f9da78bdffe7a7fcce", 0xb3, 0x4991f3e4821973b3, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={0x0, 0x4a8bfdfe09b829ed}, 0x0, 0x0, 0x3, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) open(0x0, 0x86180, 0x4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 04:08:19 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) syncfs(r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x141042, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) kcmp(0x0, 0x0, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) pivot_root(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x8, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) preadv(r1, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)=@random={'security.', 'mime_type:wlan1)+]%security\x8fem0\\)vmnet0!&em0\xc3}\x00'}, &(0x7f0000000400)=""/20, 0x14) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="7472618e733d66642c050000006f3d", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',uname=trans=fd,,\x00']) 04:08:19 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x109042, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0x8000, 0x3}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={r5, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101, 0x7, 0x80000000}, 0x0) write$P9_RWRITE(r1, &(0x7f0000000000)={0xb, 0x77, 0x2}, 0xb) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0xc) ptrace$setopts(0x7abb990919170921, r6, 0x10001, 0x111) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000a00)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', &(0x7f0000000400)='\xa4eux\x00', &(0x7f0000000900)='system_u:obj\x0f\xae\xc4\x1ds:auditctl_dxec_t:s0\x00', 0x25, 0x3) r7 = getpgrp(0x0) setpriority(0x0, r7, 0x100) read(r0, &(0x7f0000000340)=""/175, 0xaf) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, 0x0) r8 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x182) r9 = gettid() kcmp(r9, 0x0, 0x0, 0xffffffffffffffff, r8) setpgid(r9, 0xffffffffffffffff) r10 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x182) r11 = gettid() kcmp(r11, 0x0, 0x0, 0xffffffffffffffff, r10) r12 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x182) r13 = gettid() kcmp(r13, 0x0, 0x0, 0xffffffffffffffff, r12) setpgid(r13, 0xffffffffffffffff) r14 = gettid() kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) setpgid(r14, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x182) r15 = gettid() setpgid(r15, 0xffffffffffffffff) setpgid(r15, 0x0) r16 = syz_open_dev$midi(0x0, 0x4, 0x280) getsockopt$inet_sctp_SCTP_ASSOCINFO(r16, 0x84, 0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000100)=@v2={0x2000000, [{0x10000, 0x6}, {0xffffffff00000000}]}, 0x14, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000640)='wlan1\x00'], &(0x7f0000000780)) 04:08:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7a, 0xa, 0xff00}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x6, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000100), &(0x7f0000000140)=0x4) 04:08:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0xc) rt_sigreturn() sendmsg(r3, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000060a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 04:08:20 executing program 0: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) sched_setattr(0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) stat(&(0x7f0000000300)='./file0\x00', 0x0) setfsgid(0x0) lstat(0x0, &(0x7f0000000700)) getresgid(0x0, 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000000)={0x8, "78fe17622adfce01fb15bd312d31507168eeadaae39939c5278c15a9b207f0f4", 0x1}) setfsgid(0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:08:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$alg(r0, 0x0, 0x0) r4 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x7, 0x2000) ioctl$KVM_S390_UCAS_MAP(r4, 0x4018ae50, &(0x7f0000000100)={0x7, 0x7, 0x1}) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0xfffffffffffffff5, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(0xffffffffffffffff, &(0x7f0000007200)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000880)=""/122, 0x28b}], 0x1}}], 0x4000000000000dc, 0x0, 0x0) recvmmsg(r3, &(0x7f0000004ec0)=[{{0x0, 0x47, &(0x7f0000000500)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x3fffffffffffe02, 0x0, 0x0) 04:08:20 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) syncfs(r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x141042, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) kcmp(0x0, 0x0, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) pivot_root(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x8, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) preadv(r1, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)=@random={'security.', 'mime_type:wlan1)+]%security\x8fem0\\)vmnet0!&em0\xc3}\x00'}, &(0x7f0000000400)=""/20, 0x14) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="7472618e733d66642c050000006f3d", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',uname=trans=fd,,\x00']) 04:08:20 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00'}) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) creat(0x0, 0x4a) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x18, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xe0}}, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000200)) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) r1 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2f0000001d0005c5ffffff000dff01000000001f01000000000002c9130001000000000050", 0x25}], 0x1}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f00000000c0)={0x20000001}) epoll_pwait(0xffffffffffffffff, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r3, 0x0, &(0x7f0000000280)={{}, {r4, r5+30000000}}, 0x0) 04:08:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x8, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000240)={r6, @in={{0x2, 0x4e23, @loopback}}, 0xff, 0xbda9, 0x80000000, 0x7, 0x8000000}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000080)={0x3673, 0x6, 0x2, 0x3, 0x0, 0x8, 0x2, 0x9, r7}, &(0x7f0000000300)=0x20) write$binfmt_elf64(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="329902343664e0c079132f25616d91124c57db9713a52ae68e344710d52b7eddeb3ce34824c39dd68c080722a3e314b0a7f6933a04f24b8dd8a632f10179a7a049a33ddf9da3f9330e00a27a2352ccbb7de3bb41bcd323ebb6a3f78b6a3d4599d5683831ebb5725a875dd3947119548eef3380de09acc8be"], 0x1) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 04:08:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000000, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000100)) io_setup(0x3, &(0x7f0000001300)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000140)='S', 0x1}]) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000040)={0x4, 0x1f, [{0x5, 0x0, 0x2}, {0x7fffffff, 0x0, 0x2}, {0x10000, 0x0, 0x3}, {0xffff, 0x0, 0x7}]}) lseek(r0, 0x0, 0x4) [ 264.766934] audit: type=1804 audit(1573790900.748:51): pid=8046 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir714281766/syzkaller.Rhm30a/22/bus" dev="sda1" ino=16525 res=1 [ 264.897674] audit: type=1804 audit(1573790900.758:52): pid=8046 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir714281766/syzkaller.Rhm30a/22/bus" dev="sda1" ino=16525 res=1 04:08:21 executing program 0: ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffe, 0x7ff}}, 0xe8) rt_sigprocmask(0x0, 0x0, &(0x7f0000000180), 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) socket$inet(0x2, 0x0, 0x84) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a7192ff58eb16f88b9663da5668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6da6ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7de6e38d2d29be9a5adffffff7f00000000428958b132e07900"], 0x10}}, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0xdd830a874aee53d7) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) 04:08:21 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) syncfs(r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x141042, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) kcmp(0x0, 0x0, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) pivot_root(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x8, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) preadv(r1, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)=@random={'security.', 'mime_type:wlan1)+]%security\x8fem0\\)vmnet0!&em0\xc3}\x00'}, &(0x7f0000000400)=""/20, 0x14) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="7472618e733d66642c050000006f3d", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',uname=trans=fd,,\x00']) 04:08:21 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) syncfs(r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x141042, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) kcmp(0x0, 0x0, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) pivot_root(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x8, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) preadv(r1, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)=@random={'security.', 'mime_type:wlan1)+]%security\x8fem0\\)vmnet0!&em0\xc3}\x00'}, &(0x7f0000000400)=""/20, 0x14) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="7472618e733d66642c050000006f3d", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',uname=trans=fd,,\x00']) [ 265.532187] audit: type=1804 audit(1573790901.518:53): pid=8046 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir714281766/syzkaller.Rhm30a/22/bus" dev="sda1" ino=16525 res=1 [ 265.617217] audit: type=1804 audit(1573790901.558:54): pid=8051 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir714281766/syzkaller.Rhm30a/22/bus" dev="sda1" ino=16525 res=1 04:08:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0\x00\x00\x00\x00\x01\x00'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) shmget(0x3, 0x4000, 0x80, &(0x7f0000ffc000/0x4000)=nil) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f00000000c0)=0x1000000, 0x4) sendmmsg$inet(r1, &(0x7f0000004940)=[{{&(0x7f0000000040)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xf7}}], 0x18}}], 0x1, 0x0) 04:08:22 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001800000000000000000000001d01000008000e9eaad99262baafed5f42586c8500", @ANYRES32=0x0, @ANYBLOB="180000e5bfff02"], 0x3}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) r0 = epoll_create1(0x0) close(r0) signalfd4(r0, &(0x7f00000000c0)={0x200}, 0x8, 0x1000) 04:08:22 executing program 2: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={'caif0\x00', {0x2, 0x0, @multicast2}}) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRESHEX=r0, @ANYBLOB=',wfeno=', @ANYRESHEX=r1, @ANYBLOB=',privport,\x00']) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000280)=0x20) 04:08:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00007a0000)) mlock(&(0x7f0000231000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = epoll_create1(0x0) close(r2) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYBLOB="0900000000000000040000000000000000000000ea0800000300000000000000ff01000000000000040000000000000006000000000000000000000000000000000000000000000002600000000000000000000000000000eb09000000000000ca6a00000000000001000000000000000000000000000046dc9fa35fa20532e00000000000000000000d30000000000000000000000000000002000000000000000000010000000000fdffffffff7fffff00"/209]) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0x401, 0xce, 0x40}, {0x0, 0x7, 0xe5, 0x400}, {0x8, 0xab, 0x1f}, {0x40, 0x2, 0x9, 0x9}, {0x5, 0xfc, 0x5, 0xccbc}, {0x1, 0x86, 0xbe, 0x7}, {0x3, 0x35, 0x4, 0x8}]}) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000000)={0x0, r5, 0x9, 0x8dc, 0x4, 0x7}) [ 266.493237] 9pnet: Insufficient options for proto=fd [ 266.531077] 9pnet: Insufficient options for proto=fd [ 266.551467] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! [ 266.576844] EXT4-fs (loop5): fragment/cluster size (4096) != block size (2048) 04:08:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r5, 0x80dc5521, &(0x7f00000021c0)=""/48) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433dfaaf2000007"], 0x48}}, 0x0) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) recvmmsg(r6, &(0x7f0000002100)=[{{&(0x7f0000000540)=@sco, 0x80, &(0x7f0000000780)=[{&(0x7f00000002c0)=""/52, 0x34}, {&(0x7f0000000440)}, {&(0x7f00000005c0)=""/153, 0x99}, {&(0x7f0000000680)=""/249, 0xf9}], 0x4}}, {{&(0x7f00000007c0)=@xdp, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000840)=""/36, 0x24}, {&(0x7f0000000880)=""/203, 0xcb}, {&(0x7f0000000980)=""/73, 0x49}, {&(0x7f0000000a00)=""/79, 0x4f}, {&(0x7f0000000a80)=""/157, 0x9d}], 0x5, &(0x7f0000000bc0)=""/197, 0xc5}, 0x7ff}, {{&(0x7f0000000cc0)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000d40)=""/237, 0xed}, {&(0x7f0000000e40)=""/103, 0x67}, {&(0x7f0000000ec0)=""/145, 0x91}, {&(0x7f0000000f80)=""/4096, 0x1000}, {&(0x7f0000001f80)=""/65, 0x41}], 0x5, &(0x7f0000002080)=""/88, 0x58}, 0x7}], 0x3, 0x7ef23d42b7da42a1, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FICLONE(r9, 0x40049409, 0xffffffffffffffff) r10 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) getdents(0xffffffffffffffff, 0x0, 0x500) 04:08:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x41c1, 0x90800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000000000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$unix(r3, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendfile(r0, r2, 0x0, 0xedc0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x90) ioctl$SIOCX25SCUDMATCHLEN(r4, 0x89e7, &(0x7f00000000c0)={0x3e}) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000000)) 04:08:22 executing program 5: syz_open_dev$mice(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000002c0)=@assoc_value={0x0, 0x200000}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={0x0, 0x46fb}, 0x8) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x6) mount$bpf(0x0, 0x0, 0x0, 0x280a001, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303031312c6d6f64653d303030303030303030303032303030370f60736d61636b66737472616e736d7574653d2f6465762f75696e707574002c686173682c7375626a5f747970653d2f73656c696e75782f6176632f686173685f7374617473002c00000000000000"]) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) userfaultfd(0x0) kcmp(r2, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/79, 0xffa0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000400)) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 04:08:23 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) stat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000500)) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x40, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x3, 0x2) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x6d, 0x9, 0x1, 0x80, 0x0, 0x1ff, 0xe0400, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x1, 0x7}, 0x7ae745b2b08ab8bc, 0x0, 0x0, 0x4, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r4, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = fcntl$getown(0xffffffffffffffff, 0x9) r6 = syz_open_procfs(r5, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @perf_bp={0x0, 0x6}, 0x200}, 0x0, 0x0, r6, 0x0) r7 = socket(0x0, 0x800000003, 0x8) setsockopt$packet_buf(r7, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r7, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$null(0xffffffffffffff9c, 0x0, 0x40, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket$nl_route(0x10, 0x3, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r8, 0x80045700, &(0x7f0000000000)) r9 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r9, &(0x7f00000000c0)={0x2, 0x4e01, @multicast2}, 0x323) connect$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:23 executing program 5: pipe(&(0x7f0000000600)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x200, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, &(0x7f0000000700)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000040)) setuid(0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$selinux_access(0xffffffffffffffff, 0x0, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) 04:08:23 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) open(&(0x7f0000000000)='./file0\x00', 0x3, 0x240) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapslot\x00', 0x8aa81, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0xffff) r5 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = dup3(r6, 0xffffffffffffffff, 0x0) r8 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0xa925}) r9 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r10, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r12 = dup(r11) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r9, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r12}) ioctl$DRM_IOCTL_GEM_CLOSE(r9, 0x4008640a, &(0x7f0000000100)={r13, 0x7000000}) dup3(r8, r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) r14 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r14, 0x84, 0x1, &(0x7f0000000040), 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 04:08:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000340), 0x41395527) write$P9_RSYMLINK(r7, &(0x7f0000000140)={0x14, 0x11, 0x1, {0x9c, 0x4, 0x2}}, 0x14) r8 = dup3(r3, r4, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x8040ae9f, &(0x7f0000000980)={"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"}) dup2(r8, r5) [ 269.131855] IPVS: ftp: loaded support on port[0] = 21 [ 269.307588] chnl_net:caif_netlink_parms(): no params data found [ 269.445292] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.451849] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.458879] device bridge_slave_0 entered promiscuous mode [ 269.465885] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.472497] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.479831] device bridge_slave_1 entered promiscuous mode [ 269.605573] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 269.614973] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 269.743570] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 269.751355] team0: Port device team_slave_0 added [ 269.756871] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 269.765459] team0: Port device team_slave_1 added [ 269.770944] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 269.778454] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 269.788582] device bridge_slave_1 left promiscuous mode [ 269.794497] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.839415] device bridge_slave_0 left promiscuous mode [ 269.844897] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.139226] device hsr_slave_1 left promiscuous mode [ 273.220187] device hsr_slave_0 left promiscuous mode [ 273.281055] team0 (unregistering): Port device team_slave_1 removed [ 273.291638] team0 (unregistering): Port device team_slave_0 removed [ 273.303922] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 273.351349] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 273.454652] bond0 (unregistering): Released all slaves [ 273.580142] device hsr_slave_0 entered promiscuous mode [ 273.647387] device hsr_slave_1 entered promiscuous mode [ 273.707703] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 273.714735] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 273.728663] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 273.763858] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.772288] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 273.781235] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 273.788164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.795157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.804183] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 273.810569] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.819260] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 273.826343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.834892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.842697] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.849108] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.856375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.867488] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 273.875339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.883267] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.891543] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.897978] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.954499] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 273.963394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.980632] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 273.992647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.006271] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 274.020144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.031369] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.045824] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 274.056734] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.070688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.082196] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.101487] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 274.112527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.124146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.139423] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 274.156032] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 274.173038] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.180851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.202752] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 274.220445] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 274.226878] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.240956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.255087] 8021q: adding VLAN 0 to HW filter on device batadv0 04:08:30 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) open(&(0x7f0000000000)='./file0\x00', 0x3, 0x240) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapslot\x00', 0x8aa81, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0xffff) r5 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = dup3(r6, 0xffffffffffffffff, 0x0) r8 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0xa925}) r9 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r10, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r12 = dup(r11) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r9, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r12}) ioctl$DRM_IOCTL_GEM_CLOSE(r9, 0x4008640a, &(0x7f0000000100)={r13, 0x7000000}) dup3(r8, r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) r14 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r14, 0x84, 0x1, &(0x7f0000000040), 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 04:08:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x0, 0x3}, 0x20) connect$inet6(r1, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x0, 0x3}, 0x20) connect$inet6(r3, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2}, 0x9) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffc) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x78) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x24}}, 0x1c) listen(0xffffffffffffffff, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x4000000000dc) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') syz_genetlink_get_family_id$nbd(&(0x7f0000000140)) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000065c300000003000000"]}}, 0x8040) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000300)='as_U^JA\xedP\r\x9f\xe4\xc4Fymmetric\x00', 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 04:08:30 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x21) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(r0, &(0x7f0000000080)='fdinfo/3\x00') ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f00000003c0)) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file1\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000bc0)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="1000000000000000200000000000000066709a0080c7b2ed4684488867af07a20c737dba7adc002763e048d75b34260c5523e82e2616842d1ade6564bcb2c9d76eca6d0faa5d70472c45b4b66eec019e745a5cf501cf63745b0419f113643451f81159deecb370f60a53f707f9b1692dadd6993a244c7988ac89f07ff20d1e641c836a9f459d84640a57390655a2f8f8a394263ad3a267b0674ba984d3e0494ac1ca9d83acd0d8c328c4f9b3f9a2085c3e9a7348b36c71ad07cb9cf0d9c9d4c1af69bf240c8227593c690794c9dcea75"], 0x34, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000a00)="d6f179275714ca0abe08533ba923409e303008ab94ae0f1dbcde32c3e555146bc5fc207e48792cbfb08f69461ce88834b5b1dfdd982187d5f290453009fee63bdcb78059794b261f116030c468387d62c33a18a4f9ca23310f76c1") ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f0000000440)={0x0, 0x80000, r5}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000a80)={0xfffffffffffffff7, 0x0, 0x10003, 0x1ff}) ioctl$DRM_IOCTL_AGP_FREE(r7, 0x40206435, &(0x7f0000000ac0)={0xee2, r8, 0x3, 0x2}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$selinux_create(r4, &(0x7f0000000b00)=@access={'system_u:object_r:setrans_var_run_t:s0', 0x20, '/usr/sbin/cupsd', 0x20, 0x4}, 0x4c) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000280)={{0x7, 0x0, 0x0, 0x40, 'syz1\x00', 0x3}, 0xfffffffe, 0x20, 0x7, 0x0, 0x2, 0x2, 'syz0\x00', &(0x7f0000000200)=['\xc5\x1a\x988\x00]\x13\x91\xa7\x9d=\x00', 'system.posix_acl_default\x00'], 0x25, [], [0x0, 0xc, 0x3, 0x56]}) pipe(&(0x7f0000000480)={0xffffffffffffffff}) r10 = epoll_create1(0x0) close(r10) sendfile(r10, r4, 0x0, 0x5) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r9, 0x0, 0x60, &(0x7f0000000500)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000008004000040010000000000000000000098030000980300009803000004000000", @ANYPTR=&(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac1414aaac1414bb0400000001000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001801000000000000000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000000da0c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000aaaaaaaaaabb00000000000000000000ffffffffffff00000000000000000000ac1414aa7f00000109000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x4d0) r11 = epoll_create1(0x0) close(r11) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, 0xffffffffffffffff, &(0x7f0000000b80)={0x80000001}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="736d61636b6673666c6f6f723d002c657569973d", @ANYRESDEC=0xee00, @ANYBLOB=',\x00']) 04:08:30 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0xdb29d1bb41612c69) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000540)={0xffffffffffffffff}, 0x30b, 0x6}}, 0x20) fallocate(r2, 0x1c, 0x100, 0x7fffffff) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x199) setuid(r6) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x400, &(0x7f0000000640)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_u='version=9p2000.u'}, {@mmap='mmap'}, {@dfltgid={'dfltgid', 0x3d, 0xee00}}, {@version_L='version=9p2000.L'}, {@privport='privport'}, {@access_client='access=client'}, {@loose='loose'}], [{@dont_measure='dont_measure'}, {@context={'context', 0x3d, 'unconfined_u'}}, {@fsname={'fsname'}}, {@euid_lt={'euid<', 0xee00}}, {@subj_user={'subj_user', 0x3d, '\\vboxnet1[)em1posix_acl_accessmime_type(selinux]self'}}, {@obj_role={'obj_role', 0x3d, '\\'}}, {@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', r6}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@obj_user={'obj_user'}}]}}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000600)={0x4, 0x8, 0xfa00, {r3, 0x58}}, 0x10) finit_module(r0, &(0x7f0000000040)=')vboxnet1eth0[\x00', 0x1) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video0\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07006706000002000000270600000ee60000bf2500000000000063350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400004400f9ffad32010000000000950000000000000005000000000000009500000000000000debfa255e44e4cc39f211fb04d7f202e6a536618f63a3fbd86bde99b679b4e6d24b8125690361eec3b181dcf6f1e8da11f8975b579a085bee32d414c1f3ab987a9de6185ae8021f48a33b9b35fe817e98beb9cefe7f40fd6f0ea3affbdaaa897c70fb01d270a7b00d36fb5ab8fa92ac014a106e3e4decc68652503ca54fcef437d96c8a05d59ddcc8abf09cd77e93e940207b03189c5d4661e43df6f1f036c8d85a2ad7615a021f8cbe507ef94845562668be443c2ba9b6548fb9f33315366e9ae9ce3175d1b532226b63b460d68808a67529637bf7f6731ad0cf1718bae3c8b9d2f89050cb496fe791381af6fab290900000000000000d640a5fde1f7d5eaa97cd25523fbd77300000000000000d67559b0c848aa3e7091f33e2dfc351e903ce85488fb25691249545bcf877011847df184bae6d3f5d0c016ec0706e5bbd04d27ec5769ecac581d5b2fcb494d8c2df1929398ec5c3675ed16c28dc646a695eed7f50c531a612d5677b5a949f21757d312f5089602c4e89ee42c13bdcfb74601ec"], &(0x7f0000000100)='GPL\x00'}, 0x48) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, 0x123}, 0x98) nanosleep(&(0x7f0000000400)={r7, r8+30000000}, &(0x7f0000000580)) getgid() fstat(0xffffffffffffffff, &(0x7f00000000c0)) r9 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r9, 0xc0d05604, &(0x7f0000000140)={0x9, @win={{0x8081, 0xcb1, 0x0, 0x5}, 0x0, 0xda, &(0x7f0000000080)={{0x7f, 0x1fe, 0xfc, 0x8001}, &(0x7f0000000040)={{0x3f, 0x22b6, 0x1, 0x4}}}, 0x40, &(0x7f0000000240)="2f2904bdaafbe54409eda30fb309db61c1cdcf65ef44b6ff854eb6c5e8b34dd7c3d1c12e2e510865ea2981995e4cbfc74fb630e298708f3c55561a54b777c62991b6e9f7a1eb5c92e70f8c8b031eb766140243f9c70f5039e96b6aa173d6e67614301fad10f7f9f3f44d59d05071217391a658515218793e5c873b8287eb31a40ec53a460dee84b3e18cb71a0a9b4fcbb31da0ef04a7455a648ffab8f9392c3ee7123f6b846367c1895d2393c1991feb4e00a9bf840555", 0xff}}) 04:08:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) write$UHID_INPUT2(r3, &(0x7f00000000c0)={0xc, 0x26, "98dcd1e40c3ea499fdefa81fac2dcdd9603abbfa690ccf9b00cf674d08cd94d7d62d1089a6b7"}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x200001a1, &(0x7f0000000140)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000100)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:08:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="000000000000001c00e6626f6e64000000000c000200080007000500"], 0x2}}, 0x0) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)="d38100ffe6002b452b7b4f0a7ff32588e4b3a5e608000000", 0x18, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r3, r4, r3}, &(0x7f0000000500)=""/83, 0xfffffef6, 0x0) r5 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)="d38100ffe6002b452b7b4f0a7ff32588e4b3a5e608000000", 0x18, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r5, r6, r5}, &(0x7f0000000500)=""/83, 0xfffffef6, 0x0) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)="d38100ffe6002b452b7b4f0a7ff32588e4b3a5e608000000", 0x18, 0xfffffffffffffffe) r8 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r7, r8, r7}, &(0x7f0000000500)=""/83, 0xfffffef6, 0x0) r9 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)="d38100ffe6002b452b7b4f0a7ff32588e4b3a5e608000000", 0x18, 0xfffffffffffffffe) r10 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r9, r10, r9}, &(0x7f0000000500)=""/83, 0xfffffef6, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000600)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f0000000500)=ANY=[@ANYPTR, @ANYRESDEC=0x0, @ANYRESOCT=r3, @ANYBLOB="47ecb61e40f0b3e648b70c407454ffeaa5e165da39c455d1075505720ba2e504cd7b6e0f760e939f6d1d3ea75c8ae9468dc42eb39c49b01608fb9c75251f620f16d4fcb17390f97dc778398d0c1ed757cf076f46d964e30e", @ANYRESHEX=r0, @ANYRES64], @ANYRESHEX=r6, @ANYRESHEX=r8, @ANYBLOB="ba20ea85892037e2f086608017b7b41c03d0bef20c0b3d456f65301022ba0a2d3e0e69a74a45d9f66cd929fbfa23c3e830e02225662b04fb01be3dc47417f240cd289f5412c5d201b252facec955ee0282ae10ac9f6044ebcdd1ae1ac6a04cf21d24425193c6c18a0d24267eebbf832d7900ff8025999aeb56e526d11d1e4dc8ef72c9856209a53e9bf19bed581d20cffa7be79331616e906563", @ANYBLOB="552cc9138f89c4fd6f3b1bb33c988e8a8a491bcedb03f421a1e683224879730b8061bddf8cb999e89803d69d1f34bbb0ffa84891d678e71b6ff36cca21d8c40e040399bf77a056e01ea98ce26eadcd8d710abfb656314798c426e1aecc63f28ed90cc848505017a9f57931e1144909b76f79abc9069176652f9a82076001e3c91b588d3da4972c9dcb8f1da2e5bc9fac42bf13ab20ead254fbdd91b13732a0223091ac2edca7b7ac22e7a30c746cd934b5fd6031", @ANYPTR=&(0x7f00000005c0)=ANY=[], @ANYRES16, @ANYRES64=r9, @ANYBLOB="b7709cfbd399"], @ANYRES32, @ANYBLOB, @ANYBLOB="1c001a0004001c0004001c000400070004000e000400070004001c0008001a0001001c00"], 0x4}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_INTERVAL={0x8}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="7800000010000d0400"/20, @ANYRES32, @ANYBLOB="ff0000000001000018002c0007000000100022006e9a2edb84fd844d20d78300140014007465616d5f736c6176655f310000000008000a00890723dc9ca652d2f343fbfeab639cadcf02651d46198aff9e06fce7e0ffd15370d8ce5d1fa8062335a4c4d9cf07ee7455f31829a5c8d1adb6cda7ba65d4345d3bab73f4a91d06e2bb4273f40530426d9644e6737cc2946b808507e7dc919ed9f71a72bdf48db50d5a9a22693a2f8eb8392c1b", @ANYRES32, @ANYBLOB="1c001a0004001c0004001c000400070004000e000400070004001c0008001a0001001c00"], 0x78}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r13, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7800000010000d0400"/20, @ANYRES32, @ANYBLOB="032000000000000008002c0007000000100022006e9a2edb84fd844d20d78300140014007465616d5f736c6176655f310000000008000a00", @ANYRES32, @ANYBLOB="1c001a0004001c0004001c000400070004000e000400070004001c0008001a0001001c00"], 0x78}}, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fec", 0x42, 0x0, 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(r14, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r15 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x40, 0x0) ioctl$MON_IOCG_STATS(r15, 0x80089203, &(0x7f00000004c0)) getsockopt$inet_sctp6_SCTP_EVENTS(r14, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000340)=0xb) 04:08:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) getpgrp(0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) r2 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r2) getpid() r3 = gettid() waitid(0x83b895581628fca4, r3, &(0x7f0000000040), 0x2, &(0x7f0000000480)) r4 = memfd_create(0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) renameat(r5, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00') r6 = dup2(0xffffffffffffffff, r4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r6, 0xc08c5334, &(0x7f0000000200)) r7 = gettid() kcmp(0x0, r7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$dmmidi(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r2, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00'}, 0x30) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 04:08:31 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) open(&(0x7f0000000000)='./file0\x00', 0x3, 0x240) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapslot\x00', 0x8aa81, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0xffff) r5 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = dup3(r6, 0xffffffffffffffff, 0x0) r8 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0xa925}) r9 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r10, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r12 = dup(r11) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r9, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r12}) ioctl$DRM_IOCTL_GEM_CLOSE(r9, 0x4008640a, &(0x7f0000000100)={r13, 0x7000000}) dup3(r8, r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) r14 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r14, 0x84, 0x1, &(0x7f0000000040), 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) [ 275.192256] overlayfs: unrecognized mount option "smackfsfloor=" or missing value 04:08:31 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000200)) open(&(0x7f0000000040)='./file0\x00', 0x101000, 0x6) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 04:08:31 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) open(&(0x7f0000000000)='./file0\x00', 0x3, 0x240) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapslot\x00', 0x8aa81, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0xffff) r5 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = dup3(r6, 0xffffffffffffffff, 0x0) r8 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0xa925}) r9 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r10, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r12 = dup(r11) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r9, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r12}) ioctl$DRM_IOCTL_GEM_CLOSE(r9, 0x4008640a, &(0x7f0000000100)={r13, 0x7000000}) dup3(r8, r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) r14 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r14, 0x84, 0x1, &(0x7f0000000040), 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 04:08:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xb, 0x2) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) ioctl$TIOCEXCL(r0, 0x540c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$TUNSETLINK(r1, 0x400454cd, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) 04:08:31 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={r4, 0x4}, &(0x7f0000000180)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r7, 0x0, 0x1420000a77, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000001500070500e80000004c030502080303010000000800010041024fc10768", 0x22) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xff1a) 04:08:31 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc77a4e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507d0419c09fc1fe6c"}, 0xa) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'\xda\f\v\x82\xda>\xd3\x80ve_0\x00', 0x800}) r1 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x3, 0x0, 0x7d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f00000002c0)=0xa7) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000540)="380d5c2f93fdc52fe936d5cf2e703e4a7337bd48601f5002baed66fc230a4ead1c685f95d5f08bd762f7bb7cad732daed5d7ebb781c0289f9becdfd77d56835bbfa94e27aa4d73b052dea284", 0x4c}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 04:08:31 executing program 3: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000140)={0x3, r0}) r2 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$nfc_llcp(r3, &(0x7f0000001a80)={&(0x7f0000000200)={0x27, 0x0, 0x0, 0x7, 0x40, 0x4, "f7df30d2f8fd2f26e9c59a2e47ba240b5ff0fa162c11576945e8a1bbd09ed3552d1e58c52a871a527c0d8a403cc8eab981a7fb603fb63e3457e33758fe089e", 0x2d}, 0x60, &(0x7f00000018c0)=[{&(0x7f0000000280)="85ecfd6fed4914fcf4a828baccdc260ba89b569088608b048445bbc3d981562c484dd05074df4954b149adc5f78165e0426ded3311a27a6f6cefb6a1748bca9df3944e1305b92b8007f5ccaa18d8f05423f95990b9ec51d2ad74341a4e93b8e615d103132b38940da92e16", 0x6b}, {&(0x7f0000000300)="15cdb2a841de31ecc99bbcf6d1ace9f4fdb21e6996098db012883c7921ec4e885c0126548ec7288969112604e21d0b297f3f4236ee2c63fd9036a2d17be9759f92886c4cd8bfedb3e7a8613115c351ff7405", 0x52}, {&(0x7f0000000100)="1373c20f1dd1301e1cc64599", 0xc}, {&(0x7f0000000380)="3e2ff9bf62f58034fe8646bc901a04f79f038f7d182066f7e3b509d0bad179910d38ae7a33e8163522dadf8838b7f90e240d11cb08e279d5f05913c14b6e795a75bf1dde37bba2256ff6f47e6a197b5c18c18def617a208ba708f49233442ceacdac9dd489e82e6ae2de211eabb3361ec59fac7ac872b284e1c57e50629f7a6d71f770a2b34b153644d488a2a53eac5eca8321001097cfb6a62ee3f8a0c7eac05d49", 0xa2}, {&(0x7f0000000440)="4d4daca5fd3c331dbbe8ffdbfc19a847ba9a43d59da31c1aaf81049946d0d00a697e88d6bf698373673f2dc96371", 0x2e}, {&(0x7f0000000700)="2c47a54c0cccb638d3d2ff5d608bbf578fd617976de63681df4f00203de45643cc4f82d2a8f628e61d2e69fa9ece2eb09affe01d34308c476d359ce9fb4c73e1e70f0d1d15fa0a6729d09952e7f6ced5ac14eefa63346aa41dcfef85194a1ed1086cdd3b096fdd7d2b71561ced419e01dfa9fcda1eaeef93289e66d5af18f564ccf98eb4df953a3bb74fb245dfe6b58b023add23157fd3700d17a44f539834c89e6c9f39c15876aabcd5de", 0xab}, {&(0x7f00000007c0)="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", 0x1000}, {&(0x7f00000017c0)="7df00470a6727d8766", 0x9}, {&(0x7f0000001800)="96eca58eabc29df11e12f276411e84e31b54d97686dad8c1036a792bd24726269a8010ca23247492f5d86ae96937dd98c5944a873411eae4a127e574af91299758b6dd5c1942a03e18312a846fb6196e4011d52d3306ca28b86ca52f9c6065e559635461fe4b644db913a51757df10d9c67e52cf7ae05703c8394077b1f0f2ab12c11e19be2d5ef2c92a1c", 0x8b}], 0x9, &(0x7f0000001980)={0xe0, 0x105, 0x1f, "3119432af7ff61475980217ae8156236053a18622fa885870ca276375901554bd2e1998f30b26d355616086a3500e0061ce38eab80616114de9dceb500dc3d4238e9190138915bdc2a2a25eafb8293a35d89964189c6c69ebcc35c69b6ca402f031966e3447c3f41d3d5efddf53de486745d2706966f7be89d5c65f956b8d5629505df5d71fb37eaeb549809b4497a232446aab70046b5cb8e4f847628a2314d819d96a28e41a25180ea93ffa9b302f46a155509efdb8267275d07d8d46719d5a6e606a450910eb31cd64721b00e"}, 0xe0, 0xc080}, 0x20000000) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) getsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000001ac0), &(0x7f0000001b00)=0x4) listen(r2, 0x0) listxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f00000000c0)="8c3da78074", 0xfffffffffffffd0d}], 0x1, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x5, 0x2) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000180)={0x0, 0x4}) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) setsockopt$TIPC_GROUP_LEAVE(r6, 0x10f, 0x88) lseek(r5, 0x4, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000004c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa192bce5e2dfb86dd20d8652b00140600fe8000000000000000000d00000000aafe8000fe2200000000000000000000aa00004e208e1eae348c9275f03088937f0b3bce63d33a7b427b20278334109657a952addd2095bea1f75dbfc4ddcb8e9fc0af4f4915729d01158aaf887dfdf6f8c4de7ac80146f1f09943c7ecf8edf80fd36f696ad0e8fcd60bda8e99df7ad5bb70315153f84ebda76eb120711ac24490e7b1502965d72bf25cb9f3b0a02a9d428cabc08c76578792c4a7604186fa149e7468a202f8263ac8c71427a5e18dd21a0497007a388f656a875900b56c572b2c882806c46b1c546be98fc32bf67def40416341b3aa09d10a48800fbd61804c9d07c84efb02ebb31cb4a1c565e484b67fb2a5246bd518fa716e217335c84873f2798c8f23493adf4baacd5c85308b5817583d7808d63c0d9b34d59ca14d85a03144aaf730ee973260ca3bed7dd0886734217b8c3f73ee89", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50020000907800003900dd1b729c4e100f59af7d481781197414c62802e7bd35d03c375dace6a317eedd4ce5061bdd0460a594c012171dccd42314a2ce1ddca5f3b13f1a147179d0ce17aa5b7ebbfed6fef9b2aaece7825f9fd7ab8ca36cc256a273d4389b5545e4e93b1af8d91502c2c0e20459f0acc48d49bf6eb35493ae730184290e61662a2606be650200a3bd0c22264f58b1a667ea4593c03618946362691b897250d3a1c17416c47c5e3e7c4d82b10a1d"], 0x0) [ 275.945097] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 04:08:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r6 = dup(r5) syz_kvm_setup_cpu$x86(r6, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x29b) [ 275.992336] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8242 comm=syz-executor.2 [ 276.007783] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8242 comm=syz-executor.2 [ 276.068762] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8242 comm=syz-executor.2 [ 276.111849] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8242 comm=syz-executor.2 [ 276.159344] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8242 comm=syz-executor.2 [ 276.202033] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8242 comm=syz-executor.2 [ 276.240434] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8242 comm=syz-executor.2 04:08:32 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socketpair(0x4, 0x8, 0x81, &(0x7f0000000240)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000903539d7f89700b141a92bea2e3f002000070001000800"], &(0x7f00000002c0)=0xe) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="2c8c6ddfa1b6fa4b1a370d2ddbe1188bf60aa7eb228326805b2640bf9f61507bb7051c0ab8258dc6482bc45643e869bab4cb15f7c3136bdad0bd30d8f097029d459a93e5a092a6a2b018101f4b6060f434eab20e04b4eddbe0378bb6d5710b09d4b503740a8734fce0f1aa502d63048353d89308039693a2a64cde2e49c29513491bd479f60b8d8d6a6f8ef581064fcc3abdf17d77a492b3840fc99ec991dd2c3fd6c897892932c2bf30e13ae0c1af6b7ab3c1b5", 0xb4, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_QUERY(0x18, r3, 0x0, &(0x7f00000001c0)='em1-\xa2^\x00', &(0x7f0000000200)) r4 = openat$cgroup_int(r2, &(0x7f0000000500)='notify_on_release\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x2400000000000000) [ 276.292682] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8242 comm=syz-executor.2 [ 276.327368] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8242 comm=syz-executor.2 [ 276.376967] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8242 comm=syz-executor.2 04:08:32 executing program 0: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x101) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) waitid$P_PIDFD(0x3, r3, &(0x7f0000000240), 0x2, &(0x7f00000004c0)) write(r2, &(0x7f0000000340), 0x41395527) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000200)={0x2, 0x100, 0x7}) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000140)={0x1, r1}) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_buf(r4, 0x0, 0x2d, &(0x7f00000002c0)=""/103, &(0x7f0000000340)=0x67) open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x44) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = epoll_create1(0x0) close(r6) splice(r5, &(0x7f0000000380)=0x1, r6, &(0x7f00000003c0)=0x2a, 0x1, 0x9) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0xae3e13d944fa862d, &(0x7f0000000080)=ANY=[@ANYBLOB='nombca$he,\x00']) setuid(0xee00) 04:08:32 executing program 2: getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) gettid() getpgrp(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) semget(0x1, 0x0, 0x0) r2 = creat(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x22074c6373817bc, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$nl_route(r2, 0x0, 0x4000) 04:08:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000000), 0x0, 0x0) socket$inet(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x20000, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000300)=ANY=[@ANYBLOB="6e617400000000000000000000004e54ef62000000000000000000000000000000000000f700000025c9379d321864aed1387070e4a028d0d4848829f5cee098101ced1f7a585a0d79b569f22590465ea13e54e9e0b61ac731178d3baaf6f87779de18a2695996859187876d932286b74a5f50a2a6e72cdbdaf9602274f3ed4d8e2448b47b7ef9999f20c3f7c5929ed8ea559f58530d33eb9554a9d75037edee8bedc1b60e1d62b5d0dc216eefd8e7f9fe06f0bfda858bd46071c9ef7d2a92b587d43d3b0a19b839df0d938cdedf48dab55e9bb211728eb7eb97ef3a37eb80ea886ffe8acb6da773aa9bb62af813af37ff0fcc34daae9a1eab519866ed078dd64e5fb9d00a2a9d81642e612ae9d86d5fba4d8cc6f593a34418a635ac9be9628bb015459810aa8ee278f037c663f8df36daa552b1a9cc1d9b5feb1008eeb90193bdd1919b6ea1e2bd0fcc843718bf1b195b5ec01c2fb081ad1919987d0a090fb26c3264e173abff030000002cf33b1538b0d9af29e792abd7cc8f5dd616d663341888f66e2ba1c386368be0f757c0f5d3c4861d356414e1d0a0cbea7761f29494068b52b3c706ffcda0504c"], &(0x7f0000000200)=0x1) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)}], 0x1}, 0x8000) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="2400000020007be11dfffd946f610500020000061f00000000000800080018000400ff7e", 0x24}], 0x1}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 276.817972] device bridge_slave_1 left promiscuous mode [ 276.823690] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.898780] device bridge_slave_0 left promiscuous mode [ 276.908529] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.111058] device hsr_slave_1 left promiscuous mode [ 277.172054] device hsr_slave_0 left promiscuous mode [ 277.233648] team0 (unregistering): Port device team_slave_1 removed [ 277.262319] team0 (unregistering): Port device team_slave_0 removed [ 277.289411] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 277.352868] bond0 (unregistering): Releasing backup interface bond_slave_0 04:08:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000000)={0x1, @loopback, 0x4e21, 0x2, 'sed\x00', 0x2, 0x0, 0x68}, 0x2a) [ 277.554232] bond0 (unregistering): Released all slaves [ 277.779010] Bluetooth: Error in BCSP hdr checksum [ 278.042271] Bluetooth: Error in BCSP hdr checksum [ 278.859626] IPVS: ftp: loaded support on port[0] = 21 [ 278.925714] chnl_net:caif_netlink_parms(): no params data found [ 278.969403] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.975853] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.983279] device bridge_slave_0 entered promiscuous mode [ 278.990944] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.997417] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.004746] device bridge_slave_1 entered promiscuous mode [ 279.025082] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 279.034573] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 279.052930] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 279.060284] team0: Port device team_slave_0 added [ 279.065721] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 279.074513] team0: Port device team_slave_1 added [ 279.079910] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 279.087275] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 279.140413] device hsr_slave_0 entered promiscuous mode [ 279.177539] device hsr_slave_1 entered promiscuous mode [ 279.227799] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 279.234786] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 279.248796] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.255199] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.261864] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.268368] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.304369] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 279.310660] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.319494] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 279.328529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.335616] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.342765] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.350087] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 279.364890] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 279.371076] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.380960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.388669] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.395023] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.404921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.413254] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.419661] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.440841] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.448648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.456183] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.464624] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.474330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.486140] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 279.492274] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.506210] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 279.513908] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.520708] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.532804] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.599755] Bluetooth: hci0: command 0x1003 tx timeout [ 279.605471] Bluetooth: hci0: sending frame failed (-49) [ 279.629637] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 279.638810] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 279.648428] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 279.672520] EXT4-fs (loop4): orphan cleanup on readonly fs [ 279.679818] EXT4-fs error (device loop4): ext4_read_inode_bitmap:133: comm syz-executor.4: Invalid inode bitmap blk 0 in block_group 0 [ 279.694133] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 04:08:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000640)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 04:08:35 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x7, 0x3, &(0x7f0000000340)=[{&(0x7f0000000100)="1177f5b0e5ca77c53159cde2383772acce8a9175762d9ad32d929a90fdbb850c810b25337b917a1a47f6b322bb8228a813389bc5811431951c349de6ff17d366eaaf01818c958f58a681e9851a27fbd6b4bd4cabb20460dda57c8d3313e618c8ef07e4a14658b70558e3c2370d868a4fa737fb5e1fa8ba75c9468469dca78ada76f74d93fa6ea57befe732358b2ba36331653a9efe4f2373dd36379415a9f75d5f6ef5685d9415e2b090c8ad70d0c7e3daa659f8b2b5af3d82cec71e52d11f35e2ec2658cbbaf9844b50e8826264059e42c12133b89f54986f06227177feb2c67835", 0xe2, 0x6}, {&(0x7f00000002c0)="fb122bbc98cd9de0b594934942deac179453783d67db046e3ccadb52d1b7ee7736c668c017506445e9cb58acb61028d31f70f6e50d38e18bee4c76ba65614d3ce7fade786f82f0a826dffe2d55180f64a742d58054fba866e80d1389d94de0ba5bef633fe698220c11cd94e8c584842254e4fb7e29bb38c61b0f", 0x7a, 0x8}, {&(0x7f0000000200)="c8fb2c705a58773bae778cc6e1c9db905aed047d02784954f233be26526a321670b52870258bc68cf907a73b426ad8397e52e2c36d8014356215ae99882e", 0x3e, 0x410}], 0x10000, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/268]) 04:08:35 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="c5a13c3d0960a39cdd7724cc29b8950dd32845f15f3ff8d31e0b00ce13533fdf953b", 0x22}], 0x1}, 0x0) 04:08:35 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000100)=0x71, 0x4) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x800, 0x0) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f0000000180)={0xfffffffffffffe62}, 0x30) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000), 0xfe3c) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000c00)="cef447c3105e89656b1ac2bb20218506b0cfdb57c7ff4f46302fe2983ec8916236bbd3e47327a94621c9beb39d8d88b4222d618e279ceaf424cbafcfbaa83245dc94334f8ebedac42d80ef9a4901d99e890f22ed4d7393996e0fe4f1d2764f07d08f48cb564efa9c54b18385add667633180e7af87ae8dca3d1d4121a53e372426fcb88ae99c1de5ca2ab2840f0d83fcf55af2e0da", 0x95}, {&(0x7f0000000340)="97cb405b13aee053da452317acbc594447d4bf0aaeae6c1850c9c91d481d94b692e77fe3d750507bbc47dc0e2f6639aaf3e0a5a3", 0x34}, {&(0x7f0000000540)="e5", 0xfffffca2}, {&(0x7f0000000640)='|', 0x1}], 0x4, 0x0) splice(r0, 0x0, r2, 0x0, 0xe211, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r6, 0x808c563d, &(0x7f0000000240)) r7 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 04:08:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) socket$kcm(0x11, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c00000024000705000000000074914626226632", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c00021daf0831b01bca57fda6112900000000000000000000000000000000000000de00007543864b41000c000b0000000000000000001400060000000000"], 0x6c}}, 0x0) r5 = dup2(0xffffffffffffffff, r0) ioctl$TIOCLINUX2(r5, 0x541c, &(0x7f0000000040)={0x2, 0x1877, 0x0, 0xce, 0x6, 0xffff}) r6 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, r6) pkey_free(r6) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e0000002a000502d25a80648c000000080000001000084002376ee6735e000000053582c137153e370900018000", 0x2e}], 0x1}, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000340), 0x41395527) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) sendmsg$kcm(r7, &(0x7f0000000500)={&(0x7f0000000280)=@ll={0x11, 0x0, r8, 0x1, 0x7, 0x6, @random="2d9f15bb5fe5"}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000000300)="0bb1b014d0d58431dbaa1ebde12d4730ab40e3d7ba2bc4c3b66bef08b23b187ba81c04433f7e75d95c72d7e56a6cb5cc32ee7b33a104281b2c673d76933bdd34b14c9369d3ae95cd28c03b5898c66592f788eb49ed6fd5c45925dbb3da5f", 0x5e}, {&(0x7f0000000140)="96f14c21f049ed0ec5aac03b11b5c10a6f8675ce774b91c27fd60ca9f406884ce2af585e56d094b6d38d17939807354b454b53ccbd87f8c4456b", 0x3a}, {&(0x7f0000000380)="910fe7b1023e0ac4bf682c833f373bc6a1c4bcc861a0e7ee6d6fe49d9ae13a9fb6ce544f6ac9d55389564385b5f97075b727f86260f88a7147ca247b5ab7dcc9999a111809a879f56795c2ccae048c34f3a0cbf338bb8090109e14876bb36215ecfe1422f4795e814758b20df170f9cf5a0ade563760025b1e9020c34e3cbd65a94b2d980b95148cd652a03356b4d3cda3180a0d91e5874ea5e8e3ec38d42e12e9ec9c6b98f8f7129ddeaeba479e8c6e92a1a5b8ca7660e64990ac9742b980de90d7fafb756c825859c1d60b9f39785e2d24b6d1e99df820ac57ef", 0xdb}, {&(0x7f0000000200)="284e3928d828849ff2fbf5b89bd2a0dbe6c367c2079aafc0d372dff8326651cf0a41e772db8233617b152a2d647a86fd1d13ed641d83e487d8bcb4b5", 0x3c}], 0x5, &(0x7f0000001640)=[{0x38, 0x11, 0xfff, "f71c67b23e261c628abc86cfbdcc74806880691b09d5e6c5fe9d3815fb600cb01f07b63b8cea1be5"}, {0xc8, 0x103, 0xc0000, "b920a85030326654250d1d2547ea1716eaddb07f6047b5fb77b7f6c21c1d4bc85bf1fe3690732a39aadd3dbbcc94450d7a8feaf533f28374ba065069439dcc8094b620615e29396fc8899aa1fd9a143c04d549214dc1b08d4e0d7cb3a091df19d7dd88cc9d5355cd9b4ce418243acb5524e7c70f3c17ded32f97461b102dc613517591dad540bb15291c6ef909cac6ea4ea8de1b6b17535c26a41a162120d9483317c4f7180f9a03836f693f07b86dbeea956fd4dffb"}, {0x40, 0x100, 0x3, "615d2d8c28fb0ed0067822aac27a4f8e741bdbbb1c70c997a3e77895eb77f3745b322da5af6c6bdf2e149d0937"}, {0xf8, 0x29, 0x8001, "b9e8057464738ea6677b2accb2d0f14a76bd754b175011f17fc26d0cf994073b147a8c09e485f85189947ed4afb27ed1cb414c05a2d24538d0a8262ef2d422c31b2408df47effce9432984074cfc2beeb06ee52c0f4cd10dc8a9c12c5262f5ef599938b68506c79f1ac1473570b529eccf54d465ad834f12a73793abf48ab6d0f76a7538e78907128990133cd42374e7bb6d99bb43837be71f19a9e4e3d2a19c77c157ddf5039b196092cab8d7af4b533941f8c4dc6777d5a1a9669dd1da116469b8f9eb9ffb273ec82647cedb71334e782a12b08ff279a6c08a5243f9e4acc926"}, {0x58, 0x1, 0x1, "f569899edc3031bd17cf5b1f99efac491b2cb3a0f3953b9d8dde8bef894ff893774a07f6e3156aeeeb70abba55e0484f9757ca072a721a19505a37eb91c3b02ecd04343e3c"}, {0x90, 0x29, 0xffff, "6f4b454ca9cd6fbddb1b1f96a7c36707d083d0cc440f96837be705292b52bb8cae29fbcf02f706c605f2b518daf493a688020d7ee123cd9cf0a5509a228feb6b2de0e29271f2b176de4111ddc707d52d35930db2360a7ef40397fd7fc306bf49de7a3825b13788c41732088078d31e529a2a3718bff1f13208706281e08b68"}], 0x320}, 0x20040805) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f0000000340), 0x41395527) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r9, 0x84, 0x1e, &(0x7f0000000540)=0x80, 0x4) 04:08:35 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = getpgrp(0xffffffffffffffff) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x1, {{0x2, 0x9, 0x0, r0}}}, 0x28) unshare(0x60000000) [ 279.838632] FAT-fs (loop5): Unrecognized mount option "dmask=0000000eĦq000000000011" or missing value [ 279.862268] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 04:08:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) socket(0x10, 0x80002, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/enforce\x00', 0x500, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000540)=[@mss={0x2, 0x82b}, @timestamp, @timestamp, @sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x1000}, @sack_perm, @window={0x3, 0x7, 0x1}], 0xa) socket(0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x100000000, 0x8e382) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000180)={r6, 0xff}, &(0x7f00000001c0)=0x8) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x10, {0x0, 0x0, 0x0, r2}, [@IFLA_BROADCAST={0xc, 0x2, @link_local}]}, 0x2c}}, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) socket(0x10, 0x80002, 0x0) syz_genetlink_get_family_id$ipvs(0x0) [ 279.943722] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 280.014337] IPVS: ftp: loaded support on port[0] = 21 04:08:36 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000100)=ANY=[], 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x11, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000000000)=0xc00000000000008, 0x4) syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "4c000f", 0x40, 0x3a, 0x0, @empty, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2, [@hopopts={0x3a}], "0200000000000000"}}}}}}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socketpair$unix(0x1, 0x0, 0x0, 0x0) mount(&(0x7f0000000640)=@sr0='/dev/sr0\x00', &(0x7f0000000680)='./file0\x00', &(0x7f0000000700)='openpromfs\x00', 0x20, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040)={0x1, "04"}, 0x2) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0xef1379a92f013441, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x1, @mcast2, 0x3}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa808) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r3, 0x0, 0xa808) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x100000000000000) write$binfmt_elf32(r4, &(0x7f0000000e80)={{0x7f, 0x45, 0x4c, 0x46, 0xbe, 0x4, 0x1, 0x3, 0x63c, 0x4, 0x3, 0x81, 0x1c7, 0x38, 0x307, 0x7ffd, 0x8001, 0x20, 0x82, 0x54f4, 0x82, 0xcc1b}, [{0x6474e551, 0x80000001, 0x8, 0x3, 0x6, 0x6, 0x10000, 0x5}], "3b9df43057d6827331094ea86d85e064222c2d7ade6cf1c2e110923af94f2336b2ba7ca003b3520c3e7a4a15cd08f6151b84798d2b7a4085f67accfcb3f166c71bf4da6171e6fcf883f4c274b1032ba0bdba55c12805bbd5cf45d9e5ab7eb2d9791510212815ac8496b2ebd10d84f9e44694e826d5351367b84a78facef6412c0b0972999634c5c28d33214249af02b1b3f2c74332cddec731683c4ffe80ba976c82bb50a2e7c3b94a71693796c3731fc6b7b912b20f4afd7b79913d5b009d312b51ec899ce4694dbd1d904218644a39976033"}, 0x12b) prctl$PR_GET_ENDIAN(0x13, 0x0) request_key(&(0x7f0000000440)='.dead\x00', 0x0, 0x0, 0xffffffffffffffff) [ 280.452662] IPVS: ftp: loaded support on port[0] = 21 04:08:36 executing program 3: clone(0x2088c503, 0x0, 0x0, 0x0, &(0x7f00000001c0)="329117d380804892b12765d00559bfd10d") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VFIO_SET_IOMMU(r2, 0x3b66, 0x2) 04:08:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) socket$kcm(0x11, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c00000024000705000000000074914626226632", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c00021daf0831b01bca57fda6112900000000000000000000000000000000000000de00007543864b41000c000b0000000000000000001400060000000000"], 0x6c}}, 0x0) r5 = dup2(0xffffffffffffffff, r0) ioctl$TIOCLINUX2(r5, 0x541c, &(0x7f0000000040)={0x2, 0x1877, 0x0, 0xce, 0x6, 0xffff}) r6 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, r6) pkey_free(r6) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e0000002a000502d25a80648c000000080000001000084002376ee6735e000000053582c137153e370900018000", 0x2e}], 0x1}, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000340), 0x41395527) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) sendmsg$kcm(r7, &(0x7f0000000500)={&(0x7f0000000280)=@ll={0x11, 0x0, r8, 0x1, 0x7, 0x6, @random="2d9f15bb5fe5"}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000000300)="0bb1b014d0d58431dbaa1ebde12d4730ab40e3d7ba2bc4c3b66bef08b23b187ba81c04433f7e75d95c72d7e56a6cb5cc32ee7b33a104281b2c673d76933bdd34b14c9369d3ae95cd28c03b5898c66592f788eb49ed6fd5c45925dbb3da5f", 0x5e}, {&(0x7f0000000140)="96f14c21f049ed0ec5aac03b11b5c10a6f8675ce774b91c27fd60ca9f406884ce2af585e56d094b6d38d17939807354b454b53ccbd87f8c4456b", 0x3a}, {&(0x7f0000000380)="910fe7b1023e0ac4bf682c833f373bc6a1c4bcc861a0e7ee6d6fe49d9ae13a9fb6ce544f6ac9d55389564385b5f97075b727f86260f88a7147ca247b5ab7dcc9999a111809a879f56795c2ccae048c34f3a0cbf338bb8090109e14876bb36215ecfe1422f4795e814758b20df170f9cf5a0ade563760025b1e9020c34e3cbd65a94b2d980b95148cd652a03356b4d3cda3180a0d91e5874ea5e8e3ec38d42e12e9ec9c6b98f8f7129ddeaeba479e8c6e92a1a5b8ca7660e64990ac9742b980de90d7fafb756c825859c1d60b9f39785e2d24b6d1e99df820ac57ef", 0xdb}, {&(0x7f0000000200)="284e3928d828849ff2fbf5b89bd2a0dbe6c367c2079aafc0d372dff8326651cf0a41e772db8233617b152a2d647a86fd1d13ed641d83e487d8bcb4b5", 0x3c}], 0x5, &(0x7f0000001640)=[{0x38, 0x11, 0xfff, "f71c67b23e261c628abc86cfbdcc74806880691b09d5e6c5fe9d3815fb600cb01f07b63b8cea1be5"}, {0xc8, 0x103, 0xc0000, "b920a85030326654250d1d2547ea1716eaddb07f6047b5fb77b7f6c21c1d4bc85bf1fe3690732a39aadd3dbbcc94450d7a8feaf533f28374ba065069439dcc8094b620615e29396fc8899aa1fd9a143c04d549214dc1b08d4e0d7cb3a091df19d7dd88cc9d5355cd9b4ce418243acb5524e7c70f3c17ded32f97461b102dc613517591dad540bb15291c6ef909cac6ea4ea8de1b6b17535c26a41a162120d9483317c4f7180f9a03836f693f07b86dbeea956fd4dffb"}, {0x40, 0x100, 0x3, "615d2d8c28fb0ed0067822aac27a4f8e741bdbbb1c70c997a3e77895eb77f3745b322da5af6c6bdf2e149d0937"}, {0xf8, 0x29, 0x8001, "b9e8057464738ea6677b2accb2d0f14a76bd754b175011f17fc26d0cf994073b147a8c09e485f85189947ed4afb27ed1cb414c05a2d24538d0a8262ef2d422c31b2408df47effce9432984074cfc2beeb06ee52c0f4cd10dc8a9c12c5262f5ef599938b68506c79f1ac1473570b529eccf54d465ad834f12a73793abf48ab6d0f76a7538e78907128990133cd42374e7bb6d99bb43837be71f19a9e4e3d2a19c77c157ddf5039b196092cab8d7af4b533941f8c4dc6777d5a1a9669dd1da116469b8f9eb9ffb273ec82647cedb71334e782a12b08ff279a6c08a5243f9e4acc926"}, {0x58, 0x1, 0x1, "f569899edc3031bd17cf5b1f99efac491b2cb3a0f3953b9d8dde8bef894ff893774a07f6e3156aeeeb70abba55e0484f9757ca072a721a19505a37eb91c3b02ecd04343e3c"}, {0x90, 0x29, 0xffff, "6f4b454ca9cd6fbddb1b1f96a7c36707d083d0cc440f96837be705292b52bb8cae29fbcf02f706c605f2b518daf493a688020d7ee123cd9cf0a5509a228feb6b2de0e29271f2b176de4111ddc707d52d35930db2360a7ef40397fd7fc306bf49de7a3825b13788c41732088078d31e529a2a3718bff1f13208706281e08b68"}], 0x320}, 0x20040805) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f0000000340), 0x41395527) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r9, 0x84, 0x1e, &(0x7f0000000540)=0x80, 0x4) 04:08:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') r3 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x2, 0x21c0) ioctl$sock_rose_SIOCRSCLRRT(r3, 0x89e4) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r5, 0x4004af61, &(0x7f0000000000)) r6 = socket(0xa, 0x3, 0x87) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffba4195a8914923d5b3b6e33004d368"}, 0x1c) sendfile(r6, r2, 0x0, 0xedc0) acct(0x0) [ 280.683562] EXT4-fs (sda1): re-mounted. Opts: (null) [ 280.747695] EXT4-fs (sda1): re-mounted. Opts: (null) [ 280.796941] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. [ 281.677198] Bluetooth: hci0: command 0x1001 tx timeout [ 281.683272] Bluetooth: hci0: sending frame failed (-49) [ 283.757996] Bluetooth: hci0: command 0x1009 tx timeout [ 284.038000] device bridge_slave_1 left promiscuous mode [ 284.043508] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.087897] device bridge_slave_0 left promiscuous mode [ 284.093371] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.269150] device hsr_slave_1 left promiscuous mode [ 287.330308] device hsr_slave_0 left promiscuous mode [ 287.391498] team0 (unregistering): Port device team_slave_1 removed [ 287.404020] team0 (unregistering): Port device team_slave_0 removed [ 287.414155] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 287.461244] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 287.542501] bond0 (unregistering): Released all slaves [ 287.602002] ================================================================== [ 287.609662] BUG: KASAN: use-after-free in kfree_skb+0x38/0x390 [ 287.615630] Read of size 4 at addr ffff8880a033e3e4 by task syz-executor.0/8292 [ 287.623054] [ 287.624670] CPU: 1 PID: 8292 Comm: syz-executor.0 Not tainted 4.19.84 #0 [ 287.631493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.640832] Call Trace: [ 287.643444] dump_stack+0x197/0x210 [ 287.647065] ? kfree_skb+0x38/0x390 [ 287.650727] print_address_description.cold+0x7c/0x20d [ 287.656004] ? kfree_skb+0x38/0x390 [ 287.659652] kasan_report.cold+0x8c/0x2ba [ 287.663790] check_memory_region+0x123/0x190 [ 287.668214] kasan_check_read+0x11/0x20 [ 287.672170] kfree_skb+0x38/0x390 [ 287.675641] bcsp_close+0xc7/0x130 [ 287.679169] hci_uart_tty_close+0x1ea/0x250 [ 287.683472] ? hci_uart_close+0x50/0x50 [ 287.687501] tty_ldisc_close.isra.0+0xaf/0xe0 [ 287.691980] tty_ldisc_kill+0x4b/0xc0 [ 287.695783] tty_ldisc_release+0xc6/0x280 [ 287.699916] tty_release_struct+0x1b/0x50 [ 287.704049] tty_release+0xbcb/0xe90 [ 287.707763] ? put_tty_driver+0x20/0x20 [ 287.711750] __fput+0x2dd/0x8b0 [ 287.715182] ____fput+0x16/0x20 [ 287.718502] task_work_run+0x145/0x1c0 [ 287.722413] exit_to_usermode_loop+0x273/0x2c0 [ 287.726986] do_syscall_64+0x53d/0x620 [ 287.730875] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 287.736057] RIP: 0033:0x413db1 [ 287.739239] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 287.758123] RSP: 002b:00007fff2585d0c0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 287.765816] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000413db1 [ 287.773069] RDX: 0000001b30a20000 RSI: 000000000000156e RDI: 0000000000000003 [ 287.780364] RBP: 0000000000000001 R08: 000000004581156e R09: 0000000045811572 [ 287.787615] R10: 00007fff2585d1a0 R11: 0000000000000293 R12: 000000000075c9a0 [ 287.794874] R13: 000000000075c9a0 R14: 0000000000760670 R15: 000000000075bfd4 [ 287.802145] [ 287.803752] Allocated by task 23: [ 287.807205] save_stack+0x45/0xd0 [ 287.810640] kasan_kmalloc+0xce/0xf0 [ 287.814335] kasan_slab_alloc+0xf/0x20 [ 287.818213] kmem_cache_alloc_node+0x144/0x710 [ 287.822778] __alloc_skb+0xd5/0x5f0 [ 287.826386] bcsp_recv+0x8c7/0x13a0 [ 287.829994] hci_uart_tty_receive+0x225/0x530 [ 287.834472] tty_ldisc_receive_buf+0x15f/0x1c0 [ 287.839123] tty_port_default_receive_buf+0x7d/0xb0 [ 287.844122] flush_to_ldisc+0x222/0x390 [ 287.848127] process_one_work+0x989/0x1750 [ 287.852345] worker_thread+0x98/0xe40 [ 287.856129] kthread+0x354/0x420 [ 287.859479] ret_from_fork+0x24/0x30 [ 287.863168] [ 287.864774] Freed by task 23: [ 287.867868] save_stack+0x45/0xd0 [ 287.871302] __kasan_slab_free+0x102/0x150 [ 287.875519] kasan_slab_free+0xe/0x10 [ 287.879303] kmem_cache_free+0x86/0x260 [ 287.883265] kfree_skbmem+0xcb/0x150 [ 287.886958] kfree_skb+0xf0/0x390 [ 287.890392] bcsp_recv+0x2d8/0x13a0 [ 287.893996] hci_uart_tty_receive+0x225/0x530 [ 287.898484] tty_ldisc_receive_buf+0x15f/0x1c0 [ 287.903045] tty_port_default_receive_buf+0x7d/0xb0 [ 287.908056] flush_to_ldisc+0x222/0x390 [ 287.912016] process_one_work+0x989/0x1750 [ 287.916234] worker_thread+0x98/0xe40 [ 287.920015] kthread+0x354/0x420 [ 287.923365] ret_from_fork+0x24/0x30 [ 287.927057] [ 287.928684] The buggy address belongs to the object at ffff8880a033e300 [ 287.928684] which belongs to the cache skbuff_head_cache of size 232 [ 287.941842] The buggy address is located 228 bytes inside of [ 287.941842] 232-byte region [ffff8880a033e300, ffff8880a033e3e8) [ 287.953795] The buggy address belongs to the page: [ 287.958708] page:ffffea000280cf80 count:1 mapcount:0 mapping:ffff8880aa18b780 index:0xffff8880a033ed00 [ 287.968134] flags: 0x1fffc0000000100(slab) [ 287.972353] raw: 01fffc0000000100 ffffea00021c7008 ffffea000220ff48 ffff8880aa18b780 [ 287.980215] raw: ffff8880a033ed00 ffff8880a033e080 0000000100000008 0000000000000000 [ 287.988074] page dumped because: kasan: bad access detected [ 287.993759] [ 287.995364] Memory state around the buggy address: [ 288.000275] ffff8880a033e280: fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc [ 288.007617] ffff8880a033e300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 288.014958] >ffff8880a033e380: fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc [ 288.022323] ^ [ 288.028794] ffff8880a033e400: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 288.036134] ffff8880a033e480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 288.043467] ================================================================== [ 288.050803] Disabling lock debugging due to kernel taint [ 288.061494] Kernel panic - not syncing: panic_on_warn set ... [ 288.061494] [ 288.068902] CPU: 1 PID: 8292 Comm: syz-executor.0 Tainted: G B 4.19.84 #0 [ 288.077108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.086439] Call Trace: [ 288.089027] dump_stack+0x197/0x210 [ 288.092638] ? kfree_skb+0x38/0x390 [ 288.096309] panic+0x26a/0x50e [ 288.099485] ? __warn_printk+0xf3/0xf3 [ 288.103355] ? kfree_skb+0x38/0x390 [ 288.106962] ? preempt_schedule+0x4b/0x60 [ 288.111097] ? ___preempt_schedule+0x16/0x18 [ 288.115694] ? trace_hardirqs_on+0x5e/0x220 [ 288.120000] ? kfree_skb+0x38/0x390 [ 288.123610] kasan_end_report+0x47/0x4f [ 288.127565] kasan_report.cold+0xa9/0x2ba [ 288.131697] check_memory_region+0x123/0x190 [ 288.136086] kasan_check_read+0x11/0x20 [ 288.140127] kfree_skb+0x38/0x390 [ 288.143573] bcsp_close+0xc7/0x130 [ 288.147103] hci_uart_tty_close+0x1ea/0x250 [ 288.151411] ? hci_uart_close+0x50/0x50 [ 288.155365] tty_ldisc_close.isra.0+0xaf/0xe0 [ 288.159842] tty_ldisc_kill+0x4b/0xc0 [ 288.163622] tty_ldisc_release+0xc6/0x280 [ 288.167750] tty_release_struct+0x1b/0x50 [ 288.171879] tty_release+0xbcb/0xe90 [ 288.175574] ? put_tty_driver+0x20/0x20 [ 288.179538] __fput+0x2dd/0x8b0 [ 288.182799] ____fput+0x16/0x20 [ 288.186059] task_work_run+0x145/0x1c0 [ 288.189932] exit_to_usermode_loop+0x273/0x2c0 [ 288.194500] do_syscall_64+0x53d/0x620 [ 288.198383] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 288.203551] RIP: 0033:0x413db1 [ 288.206726] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 288.225609] RSP: 002b:00007fff2585d0c0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 288.233306] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000413db1 [ 288.240558] RDX: 0000001b30a20000 RSI: 000000000000156e RDI: 0000000000000003 [ 288.247816] RBP: 0000000000000001 R08: 000000004581156e R09: 0000000045811572 [ 288.255064] R10: 00007fff2585d1a0 R11: 0000000000000293 R12: 000000000075c9a0 [ 288.262322] R13: 000000000075c9a0 R14: 0000000000760670 R15: 000000000075bfd4 [ 288.270985] Kernel Offset: disabled [ 288.274605] Rebooting in 86400 seconds..