[ 38.089834] audit: type=1800 audit(1569700831.815:32): pid=7322 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 38.783794] audit: type=1800 audit(1569700832.595:33): pid=7322 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.65' (ECDSA) to the list of known hosts. 2019/09/28 20:00:40 fuzzer started syzkaller login: [ 46.863173] kauditd_printk_skb: 2 callbacks suppressed [ 46.863187] audit: type=1400 audit(1569700840.675:36): avc: denied { map } for pid=7505 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/09/28 20:00:42 dialing manager at 10.128.0.105:34323 2019/09/28 20:00:42 syscalls: 2489 2019/09/28 20:00:42 code coverage: enabled 2019/09/28 20:00:42 comparison tracing: enabled 2019/09/28 20:00:42 extra coverage: extra coverage is not supported by the kernel 2019/09/28 20:00:42 setuid sandbox: enabled 2019/09/28 20:00:42 namespace sandbox: enabled 2019/09/28 20:00:42 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/28 20:00:42 fault injection: enabled 2019/09/28 20:00:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/28 20:00:42 net packet injection: enabled 2019/09/28 20:00:42 net device setup: enabled 20:03:25 executing program 0: syz_open_dev$binder(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x30c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x4, 0x10000, 0x0, 0x0, 0x7}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0}, 0x20) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) [ 211.888368] audit: type=1400 audit(1569701005.695:37): avc: denied { map } for pid=7522 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=14932 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 212.005158] IPVS: ftp: loaded support on port[0] = 21 20:03:25 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="70a53c3ea0d032135402b3d3125b368e9e50f25052a918dc955cb0be9640e265424c785a7d18d6538cfad105dc6ee8d49d58759c90161b74f6d6a52d84abcdf9e9e6ade268964a8d8cd4b629116cb34025212ec46756bdf715f7da889e431954620dde5bace1fc0a6bb2b76d742344153011380c1be8afc1e97b687e3b0c28e64de18d5d0f13ed2968ce8c94ba91da8e0935e9cc2e854e5ef0811b346c784cee873006ceea22521bdebf2d6cd6a4be0043d0632e4bf582eee89890ed1c7b60d4b1562d4c", @ANYBLOB="090224"], 0x0, 0xd9}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 212.134527] chnl_net:caif_netlink_parms(): no params data found [ 212.186926] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.194494] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.203414] device bridge_slave_0 entered promiscuous mode [ 212.212954] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.219398] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.236172] device bridge_slave_1 entered promiscuous mode [ 212.259720] IPVS: ftp: loaded support on port[0] = 21 20:03:26 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) open(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="70a53c3ea0d032135402b3d3125b368e9e50f25052a918dc955cb0be9640e2785a7d18d6538cfad105dc6ee8d49d58759c90161b74f6d6a52d84abcdf9e9e6ade268964a8d8cd4b629116cb34025212ec46756bdf715f7da889e431954620dde5b86bdfc0a6bb2b76d742344153011380c1be8afc1e97b687e3b0c28e64de18d5d0f13ed2968ce8c94ba91da8e0935e9cc2e854e5ef0811b346c784cee873006ceea22521bdebf2d6cd6a4be0043d0632e4bf582eee89890ed1c7b60d4b1562d4cb25bb14df4f7000000178fece4bbad882d2fc35036eff3249ff55e003a31202066fc5e23f0c256ee1bb0b09067f53d9df7d5060fe5114e72c4fb962c6fc4db03bea2ce329d82d4b1668f7fba70a27e804f878f5268875e1ecb487602b28f7104689e42544a8495bd131b4ab7a46e8a5818bd135633373fec863a0447f743637bb6bf368b4e1d72c5b1ab1e6d2eaa01461ebf105e61fd571e75b85d1695d24925e7af539a4ab58d79d99dfad36fabc9e95d264e1d979f2a0778f7779f8f43ef231c7a517d5c8e048268b0593aad00f845b514b361d59dad0f8d326471f0baf06ad6573ba374a3c9024125327e4d856cbce7a474ab1e", @ANYRES32], 0x0, 0x7a}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 212.286060] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 212.306348] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 212.343840] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 212.361798] team0: Port device team_slave_0 added [ 212.384577] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 212.392142] team0: Port device team_slave_1 added [ 212.397494] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.423856] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 20:03:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000200)=ANY=[@ANYBLOB="020000000000000005000080090000000300000002000000030000008000000008000000f300000000000000000008000a000000090000cebe"]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x1600bd74, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x900000000000000) [ 212.524395] device hsr_slave_0 entered promiscuous mode [ 212.572585] device hsr_slave_1 entered promiscuous mode [ 212.612705] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 212.619762] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 212.663755] IPVS: ftp: loaded support on port[0] = 21 [ 212.668284] IPVS: ftp: loaded support on port[0] = 21 [ 212.698402] chnl_net:caif_netlink_parms(): no params data found [ 212.714790] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.721360] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.728277] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.734698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.810644] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.819345] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.828045] device bridge_slave_0 entered promiscuous mode [ 212.838664] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.846737] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.855332] device bridge_slave_1 entered promiscuous mode 20:03:26 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@dellink={0x38, 0x66, 0x30479e840602a76b, 0x0, 0x0, {}, [@IFLA_PORT_SELF={0x18, 0x19, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "4768b9107f9e235a39072c6c5ade7d44"}]}]}, 0x38}}, 0x0) [ 212.915802] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 212.953627] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 212.989819] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 213.001321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.049672] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 213.074233] IPVS: ftp: loaded support on port[0] = 21 [ 213.083898] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 213.091131] team0: Port device team_slave_0 added 20:03:26 executing program 5: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) [ 213.116438] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 213.125410] team0: Port device team_slave_1 added [ 213.133362] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.151196] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.159954] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 213.198242] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 213.210036] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 213.219274] chnl_net:caif_netlink_parms(): no params data found [ 213.230830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.238194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.248113] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 213.254771] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.277579] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 213.302789] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 213.344127] device hsr_slave_0 entered promiscuous mode [ 213.382587] device hsr_slave_1 entered promiscuous mode [ 213.434459] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 213.449468] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 213.453412] IPVS: ftp: loaded support on port[0] = 21 [ 213.462902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.470808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.478935] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.485513] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.492732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.500527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.508218] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.514606] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.523799] chnl_net:caif_netlink_parms(): no params data found [ 213.547922] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 213.558847] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 213.572420] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 213.595408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.603202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.627504] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.634037] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.640925] device bridge_slave_0 entered promiscuous mode [ 213.650219] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.656697] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.664030] device bridge_slave_1 entered promiscuous mode [ 213.678310] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 213.710862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.719574] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.727527] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.738286] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.746767] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.754283] device bridge_slave_0 entered promiscuous mode [ 213.765895] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 213.778542] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 213.805077] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.812446] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.819348] device bridge_slave_1 entered promiscuous mode [ 213.826562] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 213.844677] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 213.857592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.865415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.887639] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 213.898168] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 213.912934] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 213.920193] team0: Port device team_slave_0 added [ 213.928374] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 213.936769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.944914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.953050] chnl_net:caif_netlink_parms(): no params data found [ 213.965088] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 213.974711] team0: Port device team_slave_1 added [ 213.989454] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 213.997278] team0: Port device team_slave_0 added [ 214.003252] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 214.010599] team0: Port device team_slave_1 added [ 214.017350] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 214.030305] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 214.041488] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 214.050751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.058746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.079324] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 214.085843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.093582] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 214.100851] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 214.223023] device hsr_slave_0 entered promiscuous mode [ 214.261603] device hsr_slave_1 entered promiscuous mode [ 214.344340] device hsr_slave_0 entered promiscuous mode [ 214.381716] device hsr_slave_1 entered promiscuous mode [ 214.427374] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 214.434568] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.441009] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.448078] device bridge_slave_0 entered promiscuous mode [ 214.454746] chnl_net:caif_netlink_parms(): no params data found [ 214.467343] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 214.475201] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 214.483437] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.489902] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.497431] device bridge_slave_1 entered promiscuous mode [ 214.504257] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 214.524406] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 214.561208] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 214.571025] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 214.587622] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.595321] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.602565] device bridge_slave_0 entered promiscuous mode [ 214.618622] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 214.626573] team0: Port device team_slave_0 added [ 214.632424] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 214.639630] team0: Port device team_slave_1 added [ 214.647523] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.655720] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.664252] device bridge_slave_1 entered promiscuous mode [ 214.671978] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.687719] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 214.694363] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 214.702513] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 214.720267] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 214.720311] audit: type=1400 audit(1569701008.525:38): avc: denied { associate } for pid=7523 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 214.757698] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 214.824731] device hsr_slave_0 entered promiscuous mode [ 214.861589] device hsr_slave_1 entered promiscuous mode [ 214.912193] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 214.919248] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 214.927634] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 214.954230] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.975407] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 214.985867] team0: Port device team_slave_0 added [ 214.996907] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 215.012559] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.026039] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 215.035985] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 215.044221] team0: Port device team_slave_1 added [ 215.050059] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 215.058148] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 215.073827] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 215.084949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.092046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.099210] hrtimer: interrupt took 35100 ns [ 215.100996] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 215.122597] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.138346] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 215.150203] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.158989] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 215.183676] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 215.198411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.209038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.225571] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 215.237199] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 215.283213] device hsr_slave_0 entered promiscuous mode [ 215.321709] device hsr_slave_1 entered promiscuous mode [ 215.361993] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 215.369184] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 215.383871] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 215.390095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.398024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.405935] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.412321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.419534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.427918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.435783] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.442207] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.449067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.456184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.463383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.472024] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 215.478093] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.495358] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 215.502222] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.510950] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 215.525311] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 215.533249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.541117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.549620] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.556027] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.563094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.570908] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.580736] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 215.596526] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 215.606210] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 215.612863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.620905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.629892] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.636284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.643802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.651857] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.659448] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.665837] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.672860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.684337] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 215.695728] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 215.706362] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 215.713601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.722465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.730115] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.736527] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.743841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.751946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.759756] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.769547] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 215.783634] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 215.797333] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.803925] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.916238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.924571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.935038] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 215.947182] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 20:03:29 executing program 0: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="00000017600119008e0900120000571d000000006af082f176878ec9572f358e14aa0e5f0a090000000387a7c94cf1e28fdbccb95119928e431385b66ffed639e5e30000000000b57f10e44fc4e673000000ccc9e849364a77f0"], 0x5a) [ 215.961506] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 215.981484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.989525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.999518] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.009334] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 216.035670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.043737] sg_write: data in/out 1638716/48 bytes for SCSI command 0xa-- guessing data in; [ 216.043737] program syz-executor.0 not setting count and/or reply_len properly [ 216.045873] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 216.072891] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 216.081841] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 216.088799] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 216.097780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.105707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.114925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.123121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.130886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.138122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.145120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.152851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.160265] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.167486] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.177546] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 216.188740] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 216.195107] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.209931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.217795] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.228678] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 20:03:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) sendfile(r1, r0, 0x0, 0x0) [ 216.237086] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 216.245758] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 216.265025] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready 20:03:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x48905c01, 0x4) [ 216.283423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.291182] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.304252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.319469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 20:03:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000000000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f088471fffffff00004000632177fbac141414e9", 0x0, 0x100}, 0x28) [ 216.339876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.350653] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.366660] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 216.376318] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 216.396401] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 216.408702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.418920] audit: type=1400 audit(1569701010.235:39): avc: denied { prog_load } for pid=7566 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 216.444381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.452354] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.458751] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.466063] audit: type=1400 audit(1569701010.285:40): avc: denied { prog_run } for pid=7566 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 216.489223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.496965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.504527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.512469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.520750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.532012] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 216.538090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.552782] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 216.577702] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 216.597246] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.606422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.615241] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.624023] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 216.630070] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.640144] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 20:03:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000780)={r0, r1, 0xf, 0x1}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) [ 216.656134] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 216.669951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.678688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.687341] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.693785] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.705045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.732570] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.748777] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 20:03:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000780)={r0, r1, 0xf, 0x1}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) [ 216.766400] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 216.775863] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 216.785474] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 216.796157] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 216.807880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.817294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.827842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.849310] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 216.859945] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.882205] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.898373] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 216.919491] ptrace attach of "/root/syz-executor.1"[7578] was attempted by "/root/syz-executor.1"[7579] 20:03:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 20:03:30 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x10000, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e5, 0xe80, 0x0, &(0x7f0000000280)="b90003b700000000009e40f089061fffffe100004000632177fbac141414e9a33fa1c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493281cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 216.923757] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 216.943496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.957944] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.989560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.006401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.017844] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.024302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.033047] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.047917] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 217.075571] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 217.101591] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.108791] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.109892] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 217.147626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 20:03:31 executing program 2: getpid() creat(&(0x7f0000000180)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 217.175522] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.189582] ptrace attach of "/root/syz-executor.2"[7596] was attempted by "/root/syz-executor.2"[7597] [ 217.190763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.229604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.263406] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.269898] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.296098] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 217.323653] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 217.335840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.344672] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 217.348062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 20:03:31 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) [ 217.422232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.449505] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 217.466405] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 217.488828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.497227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.510945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.525871] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 217.533093] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.544312] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 217.557678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.566205] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.576968] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 217.599624] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.607046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.617830] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.628588] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 217.637807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.646491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.665579] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 217.679272] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 217.689668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.703577] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.715570] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.729993] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 217.737921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.764386] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 217.784118] 8021q: adding VLAN 0 to HW filter on device batadv0 20:03:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000270fff81a604dcc", 0x1a}], 0x201, 0x0) 20:03:31 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB=' '], 0x1) fallocate(r0, 0x3, 0x0, 0x8020001) writev(r0, &(0x7f0000000380), 0x0) lseek(r0, 0x0, 0x3) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket(0x0, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@ipv4={[], [], @broadcast}, @in=@broadcast}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000001b80)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000480)={@mcast2, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffb8fa, 0x83420004}) r3 = socket$inet6(0xa, 0x3, 0x2) r4 = socket(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@ipv4={[], [], @broadcast}, @in=@broadcast}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000001b80)=0xe8) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0xf5d, 0x0, 0x0, 0x2, 0x0, 0x20000}) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) stat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x10000, 0x0) geteuid() r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r5, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x660c, 0x0) socket$key(0xf, 0x3, 0x2) getresgid(&(0x7f0000000700), 0x0, &(0x7f0000001d40)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1400000000000000010000e245000000", @ANYRES32, @ANYBLOB="a3c3fa000000001c0000000000b34ed43d4c5513513788905205941535deb86a95fc02493ee413d0888ed8896468dad5f8e6dcc23fe21c5d1300"/69, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c00008c110000000100000002000000", @ANYRES32, @ANYBLOB='\x00\x00'], 0x8b}, 0x20001804) openat$ptmx(0xffffffffffffff9c, 0x0, 0x80000000000a0002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x10000, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getgid() 20:03:31 executing program 3: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) 20:03:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/386], 0x90) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 20:03:31 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x30c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x4, 0x10000, 0x80000001, 0x5, 0x7, 0x80000001}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@loopback}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000500)={0xffffffffffffffff, &(0x7f0000000400)="8cd9c148f3a5bfb3630bc0eff36436642a49e5e777703138c3286e67f38f60b94599365ee6ff36986d5221eb55baa647d203e8c5a0bc306231a11c0c70c4f56263bcf1c21034ec31bb72fa", &(0x7f0000001340)=""/4096, 0xfd9b89a3b58d551}, 0x20) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) 20:03:31 executing program 2: creat(&(0x7f0000000180)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200080, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 20:03:31 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x200) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 20:03:31 executing program 3: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) [ 218.118147] ptrace attach of "/root/syz-executor.0"[7645] was attempted by "/root/syz-executor.0"[7646] 20:03:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 20:03:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000040)={'sit0\x00', @ifru_names='bond0\x00'}) 20:03:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x3d, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) 20:03:32 executing program 0: perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) setxattr(&(0x7f0000000740)='./file1\x00', 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000100)='./control\x00', 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) 20:03:32 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0xfffbc000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) [ 219.086212] overlayfs: workdir and upperdir must reside under the same mount 20:03:33 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f00000000c0)="03", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x180003) 20:03:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x498, 0x11, 0x0, 0x0) 20:03:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x28201, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'bpq0\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000340)={@void, @val, @mpls={[], @ipv6={0x0, 0x6, "314092", 0x44, 0x2b, 0x0, @dev, @mcast2={0xff, 0x2, [], 0x273}, {[], @icmpv6=@mld={0x0, 0x3, 0x0, 0x0, 0x0, @dev}}}}}, 0xff23) 20:03:33 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0xfffbc000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 20:03:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x200) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x213) 20:03:33 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x40a85321, &(0x7f0000000480)={0x0, @time={0x0, 0x989680}}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) [ 219.338090] overlayfs: workdir and upperdir must reside under the same mount 20:03:33 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000940)=0x7b) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/100, 0x64) [ 219.437837] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 219.450017] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:03:33 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0xfffbc000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 20:03:33 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000340)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x0, [@bcast, @bcast, @null, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) renameat2(r0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0xfffbc000) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000002c0), &(0x7f0000000300)=0x30) read$FUSE(0xffffffffffffffff, 0x0, 0x0) [ 219.531917] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:03:33 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@loopback}, 0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0xb701) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f000000e340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xcff03ccecc033aa}, 0xc, &(0x7f000000e300)={0x0}, 0x1, 0x0, 0x0, 0x20084814}, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) 20:03:33 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x4}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000340)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x0, [@bcast, @bcast, @null, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(0xffffffffffffffff) write$cgroup_type(r3, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000500)={0x0, 0xc1}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000580)={r4}, 0x8) preadv(r2, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0xfffbc000) r5 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r5, 0x0, 0x487, &(0x7f00000002c0), &(0x7f0000000300)=0x30) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f00000005c0)={0x3, 0x3, 0x0, 0x0, 0x0, [], [], [], 0x1, 0x10001}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) [ 219.647071] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 219.736417] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:03:33 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000340)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x0, [@bcast, @bcast, @null, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) renameat2(r0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0xfffbc000) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000002c0), &(0x7f0000000300)=0x30) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 20:03:33 executing program 4: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0x80045300, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 20:03:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="240000002a00cf8cc6c46067e521000010000000", @ANYRES32=r3, @ANYBLOB="030600000f00000000a6bf6b9e4aaeeb1e6549a00ec4bb3f0da38e10775f6ec695e1df673060f2abdc132a50a5092a042c76e8c4fd57bbdfc649eef231cf252d00000000000000007aacd095adab6a284c3502d05639eeaf4473399f556d6b199627c0bf17beb75ef823c19971b07693a0a3bd5a4de0f299bb1a824b08b136063c9f1b395e3a5d1b67f9f1044bbddcef02520c3e3e0cd8532c4d8a4ea09c3b0d971b99d96b57988e7562b483d8efea79d16122dec3fb82245cf034ebb734066f88db5aa628a193154d732316a530597e658b41d44cb80c"], 0x24}}, 0x0) writev(r0, &(0x7f00000000c0), 0x1) 20:03:33 executing program 1: getpid() creat(&(0x7f0000000180)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:03:34 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) preadv(r2, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0xfffbc000) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, 0x0, &(0x7f0000000300)) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 20:03:34 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000340)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x0, [@bcast, @bcast, @null, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) renameat2(r0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0xfffbc000) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000002c0), &(0x7f0000000300)=0x30) read$FUSE(0xffffffffffffffff, 0x0, 0x0) [ 220.232214] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:03:34 executing program 0: setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000940)=0x7b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) read$char_usb(r0, &(0x7f00000003c0)=""/100, 0x64) 20:03:34 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000940)=0x7b) read$char_usb(r0, &(0x7f00000003c0)=""/100, 0x20000424) 20:03:34 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000340)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x0, [@bcast, @bcast, @null, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) renameat2(r0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0xfffbc000) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000002c0), &(0x7f0000000300)=0x30) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 20:03:34 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x40a85323, &(0x7f0000000480)={0x0, @time={0x0, 0x989680}}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 20:03:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000006ffc), 0x4) 20:03:34 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000270fff81a", 0x17}], 0x0, 0x0) 20:03:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000200)='8', 0xfffffffffffffd84, 0xfffffffffffffffd, 0x0, 0xfffffffffffffd62) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 20:03:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newtfilter={0x30, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {}, {}, {0x1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4}}]}, 0x30}}, 0x0) 20:03:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x0, r2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 20:03:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x1e, 0x11011, r0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) 20:03:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) acct(&(0x7f0000000180)='./file0\x00') 20:03:34 executing program 2: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) lsetxattr$security_selinux(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mount_exec_t:s0\x00', 0x22, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") execve(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) 20:03:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) [ 221.251166] audit: type=1400 audit(1569701015.055:41): avc: denied { map } for pid=7819 comm="syz-executor.1" path="socket:[28641]" dev="sockfs" ino=28641 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 20:03:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @broadcast}}) 20:03:35 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 20:03:35 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000001c0)='./file1\x00', 0x0) 20:03:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newtfilter={0x30, 0x2c, 0x701, 0x0, 0x0, {0x0, r1}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4}}]}, 0x30}}, 0x0) 20:03:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:03:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x71, 0x1, {{0x44}, 0xc4}}, 0x18) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 20:03:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0x40189206, &(0x7f00000000c0)={0x0, 0xfffffffffffffd14}) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x9208, 0x0) socket$inet(0x2, 0x0, 0x40) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0xb041, &(0x7f00000002c0)) fcntl$getown(r1, 0x9) msgget(0x0, 0x200) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r3 = getpid() ptrace$getregs(0xc, r3, 0x5, &(0x7f00000006c0)=""/223) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000001c0)="ff906390d69279bfdd7e9ea5cde00c08", 0x10) 20:03:35 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x2007, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003300050ad25a80648c6394fb0424fc0010000b400c000200053582c137153e3709000a8004001d00d1bd", 0x2e}], 0x1}, 0x0) 20:03:35 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xc0801, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0xf4e0bbf3fe26f243}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="00030e80493f1ec2cee7489f5ab48007b551db4decc4ceab36317e0805c4578ad70200cd020093dd86dd0000ad6c688342b9c39e80aca4b1d8e40176ec09b4280452fd79867a3f5fa4de060000000000000d297f9401b4e35eb9e68b073f9094b210dd7491e5c59adfd178514a941af96fe540551680107fdf79d1af8f4e56309ac9733d40cc0ff11999"], 0xfdef) 20:03:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x80800) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000440)={'lo\x00'}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) sendto$inet6(r2, &(0x7f00000000c0), 0xffffffeb, 0x3, 0x0, 0xfffffffffffffdf0) 20:03:35 executing program 0: [ 221.616112] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 221.637029] device nr0 entered promiscuous mode 20:03:35 executing program 3: [ 221.656218] audit: type=1400 audit(1569701015.465:42): avc: denied { create } for pid=7860 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 221.687202] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 221.733961] openvswitch: netlink: Flow set message rejected, Key attribute missing. 20:03:35 executing program 0: [ 221.764664] audit: type=1400 audit(1569701015.495:43): avc: denied { write } for pid=7860 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:03:35 executing program 3: 20:03:35 executing program 0: 20:03:35 executing program 4: 20:03:35 executing program 3: 20:03:35 executing program 0: 20:03:35 executing program 3: [ 222.450617] device lo entered promiscuous mode 20:03:36 executing program 1: [ 222.472534] device lo left promiscuous mode [ 222.668616] device nr0 entered promiscuous mode [ 222.834857] device lo entered promiscuous mode 20:03:36 executing program 2: 20:03:36 executing program 4: 20:03:36 executing program 0: 20:03:36 executing program 3: 20:03:36 executing program 1: 20:03:36 executing program 5: 20:03:36 executing program 4: 20:03:36 executing program 3: 20:03:36 executing program 5: 20:03:36 executing program 0: 20:03:36 executing program 1: 20:03:36 executing program 2: 20:03:36 executing program 3: 20:03:36 executing program 4: 20:03:36 executing program 0: 20:03:37 executing program 5: 20:03:37 executing program 1: 20:03:37 executing program 2: 20:03:37 executing program 4: 20:03:37 executing program 3: truncate(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() sched_setattr(0x0, 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0x40189206, &(0x7f00000000c0)={0x0, 0xfffffffffffffd14}) socket$inet(0x2, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket$inet6(0xa, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:03:37 executing program 0: 20:03:37 executing program 1: 20:03:37 executing program 5: 20:03:37 executing program 4: 20:03:37 executing program 2: 20:03:37 executing program 3: truncate(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() sched_setattr(0x0, 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0x40189206, &(0x7f00000000c0)={0x0, 0xfffffffffffffd14}) socket$inet(0x2, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket$inet6(0xa, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:03:37 executing program 1: 20:03:37 executing program 0: 20:03:37 executing program 2: 20:03:37 executing program 5: 20:03:37 executing program 4: 20:03:37 executing program 1: 20:03:37 executing program 5: 20:03:37 executing program 3: 20:03:37 executing program 2: 20:03:37 executing program 4: 20:03:37 executing program 0: 20:03:37 executing program 5: 20:03:37 executing program 1: 20:03:37 executing program 3: 20:03:37 executing program 4: 20:03:37 executing program 0: 20:03:37 executing program 2: 20:03:37 executing program 5: 20:03:37 executing program 1: 20:03:37 executing program 3: 20:03:37 executing program 4: 20:03:37 executing program 2: 20:03:37 executing program 0: 20:03:37 executing program 5: 20:03:37 executing program 3: 20:03:38 executing program 2: 20:03:38 executing program 4: 20:03:38 executing program 0: 20:03:38 executing program 1: 20:03:38 executing program 5: 20:03:38 executing program 3: 20:03:38 executing program 4: 20:03:38 executing program 1: 20:03:38 executing program 2: 20:03:38 executing program 0: 20:03:38 executing program 3: 20:03:38 executing program 5: 20:03:38 executing program 4: 20:03:38 executing program 2: 20:03:38 executing program 0: 20:03:38 executing program 5: 20:03:38 executing program 1: 20:03:38 executing program 3: 20:03:38 executing program 2: 20:03:38 executing program 4: 20:03:38 executing program 0: 20:03:38 executing program 1: 20:03:38 executing program 5: 20:03:38 executing program 3: 20:03:38 executing program 2: 20:03:38 executing program 4: 20:03:38 executing program 0: 20:03:38 executing program 1: 20:03:38 executing program 5: 20:03:38 executing program 2: 20:03:38 executing program 3: 20:03:38 executing program 4: 20:03:38 executing program 1: 20:03:38 executing program 0: 20:03:38 executing program 5: 20:03:38 executing program 3: 20:03:38 executing program 4: 20:03:38 executing program 2: 20:03:38 executing program 0: 20:03:39 executing program 1: 20:03:39 executing program 3: 20:03:39 executing program 5: 20:03:39 executing program 2: 20:03:39 executing program 1: 20:03:39 executing program 4: 20:03:39 executing program 0: 20:03:39 executing program 3: 20:03:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x2, 0x0, 0x3, 0x9, 0x9, 0x0, 0xabf, 0x0, 0x5, 0x40, 0x0, 0x0, 0x6, 0x1, 0x0, 0x0, 0xd3, 0x0, @perf_bp={0x0}, 0x0, 0xaadb, 0x2, 0x7, 0x4}, 0x0, 0x0, r1, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000d80)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000d40)='memory.events\x00', 0xffffffffffffffff}, 0x30) 20:03:39 executing program 4: openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x44001, 0x0) 20:03:39 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 20:03:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x3}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8000, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x100000001, 0x3, 0x9, 0x9, 0x0, 0xabf, 0x0, 0x5, 0x40, 0x0, 0x0, 0x6, 0x1, 0x0, 0x0, 0xd3, 0x0, @perf_bp={0x0}, 0x0, 0xaadb, 0x2, 0x7, 0x4}, 0x0, 0x0, r1, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000d80)={0x0, r2, 0x0, 0xe, &(0x7f0000000d40)='memory.events\x00', 0xffffffffffffffff}, 0x30) 20:03:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 20:03:39 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 20:03:39 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffd26, 0x0, &(0x7f0000000000), 0x10) 20:03:39 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) 20:03:39 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 20:03:39 executing program 4: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)}], 0x3}}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="eabe9f303b222957eecbc62428a82d2759621c4f25aca1877c7e5255f910c28f5e87a648b9546a1ebed56adb3b91e741cc230dab56ad8e39ba079b906da58a5d1ab04e9d752a92806db0c8541ab3234dedb663fc73c7fe3c32325c4541008239fb1aace0ec8aaeca96b11a0d6e07106a0b90a1a706037fe7f2de1ae06b6159e593831cbe6402508c5fa80ff01fabc1124af72bcd6bc0d826dd695b83e34f00c08df1183f833a52468f69201295ed569ac089387c9882ad8c7317f848124af2aa10999997c0fa5a93d051cb4036e4dbc85605566236ae2c839a8b13306fc3c8853bddc114109e9b2ba611016e", @ANYRESOCT, @ANYRES32], 0x0, 0x107}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x3}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000d80)={0x0, r2, 0x0, 0xe, &(0x7f0000000d40)='memory.events\x00', 0xffffffffffffffff}, 0x30) 20:03:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000140)='dev ', 0x0) write(r2, &(0x7f0000000040)='.', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:03:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x801000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000280), 0x10) sendmmsg(r1, &(0x7f00000001c0), 0x400000000000150, 0x0) 20:03:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) [ 226.208189] audit: type=1400 audit(1569701020.015:44): avc: denied { map } for pid=8166 comm="syz-executor.5" path=2F6D656D66643A64657620202864656C6574656429 dev="tmpfs" ino=29508 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 226.236836] binder: 8166:8167 ioctl c0306201 20000000 returned -14 20:03:40 executing program 5: futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:03:40 executing program 0: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)}], 0x3}}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="eabe9f303b222957eecbc62428a82d2759621c4f25aca1877c7e5255f910c28f5e87a648b9546a1ebed56adb3b91e741cc230dab56ad8e39ba079b906da58a5d1ab04e9d752a92806db0c8541ab3234dedb663fc73c7fe3c32325c4541008239fb1aace0ec8aaeca96b11a0d6e07106a0b90a1a706037fe7f2de1ae06b6159e593831cbe6402508c5fa80ff01fabc1124af72bcd6bc0d826dd695b83e34f00c08df1183f833a52468f69201295ed569ac089387c", @ANYRESOCT, @ANYRES32], 0x0, 0xcf}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:40 executing program 2: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) utimes(&(0x7f0000000300)='./file0\x00', 0x0) 20:03:40 executing program 0: syslog(0x4, &(0x7f0000000000)=""/147, 0x1b1) 20:03:40 executing program 2: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/comls\x00', 0x1, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x2, 0x803, 0xff) r3 = syz_open_procfs(0x0, 0x0) readv(r3, 0x0, 0x0) getsockopt$inet6_tcp_int(r3, 0x6, 0x0, 0x0, &(0x7f0000000380)) request_key(0x0, &(0x7f00000034c0)={'syz', 0x2}, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000003580)='cifs.spnego\x00', &(0x7f00000035c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) connect$inet(r2, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000000c0)={0x0, 0xeb, 0xcf}, 0x0, &(0x7f0000000280)="ba2abc129c3141d10ecba33bd30ea25860af0d98767b172614ee1a45907999f72be37cfb096eed89739cf2e707129e4ed07c99d6f02d8539001d33391b41bd64860b5432f1d6d0c80bdb1780a1af07492a616f6b962748b4f7b5f9824ea216814db272639cdfdab6080d7db7f8422e16644a8759c66f9f1105b1d235cdab8c08113d22af3d8960500cafd04b3e135273f6160b9269a91b88ac10697b9f3ecd184b882c28cfe4294c39d4c82f613223ddfda60dbd18c2f1ecb0bc24137ee94b4c00a1f67db7c0e060bc982060750864719ba15e6bf8c82b5004a6f2743f2610f4a5460f982d50f9d34a9afa", &(0x7f0000000440)=""/207) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x8, 0x1) sendfile(r2, r1, 0x0, 0x72439a6b) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) 20:03:40 executing program 5: 20:03:40 executing program 1: mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) [ 226.468705] audit: type=1400 audit(1569701020.275:45): avc: denied { syslog } for pid=8191 comm="syz-executor.0" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 20:03:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f0000000440)) 20:03:40 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="d3d2cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYRES32, @ANYPTR64], 0x0, 0xc}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:40 executing program 5: pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) keyctl$get_persistent(0x16, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)=',', 0x1, 0xfffffffffffffffb) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) [ 226.691179] ptrace attach of "/root/syz-executor.0"[8210] was attempted by "/root/syz-executor.0"[8211] 20:03:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') read(r2, 0x0, 0x0) 20:03:40 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='mode=00000000000000000071102,mode=00000000000000000000037,mode=00000000000000000000377,mode=00000000000000000000010,mode=00000000000037777777777,mode=00000000000000000000005,mode=00000000000000000000010,mode=00000000000000000005447,mode=00000000000000000000006,fsmagic=0x00000000000003ff,fsuuid=446']) 20:03:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 20:03:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x2, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001100)='/group.s\xed\x93\xf4p\x9b\xde\x94Ita\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\x01\x83Z\xc4\x06S$\ah\x93\xff\xf7Z\xcb\v1\xf2\xc4\x85\x85\xa6\xfa\x15\x10\xa8\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xd5\x12\xc7\x1ee\x86\xcc\xdb/\xc5\x97\xea\x93\xa7\xde\xc9u\xb1\x9f\xce\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|h$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3We\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xfb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xfc\xe1\t]\x84J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17\x85\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?2,\x89\xb1%p\x8a\r\f\xe0,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa[\xa7\x02\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\xd1`\x88\xf4K\xe7\x80\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\t\x91\xa3\"\x85H@\xb9\x97\bZ\xa5(S\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\xbc\xc2\xe5.\xfe\xafy\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6\xaa`\x88\x8a\xf4u$\x17\xff\xdbR\x02\xe8V\xdc\xb8]F\xdap\xf7\xdf~G\xe1\xe8\xd2\xe6\x1d\x9b/\xd8\x93F\xcf\xae]\xbb\xa6\x85\x1d/\xef\xf8\xfb>\x9e{\\\x1e\xf1i~\xee\xbb\x1e\x93SN\nA\x99\xd8\xa1y\x185\x86\xbe\x1eU\x9b4\xeem\xaa\xae\x1b\xb09\x9f.\xa3\xc0\xe6C\xc8~\xd8\x95f\xfbF\x05\xb9\xbde\n\x82\x91\r\xf0\x16\xbe[\x00H\x96\x7f8\x7fx\x06\xe9\x0fa\xfa\x1eg)\xc1vaG=a\xf10\x04rw\x0f\xbb%\xc6f\x81\xbaEO\x80\xc3Tc\xc4\xc0\x14\t#2\xd8\xe8\xecX4H\xf0\xc3\'\xba[\xd3}\x16\xa3\xf3\n\x00\xdd\xf3\x81\xaa\x99\xcb(\xb2\x19C\xe4\xc9\x87\x9a\x8c\xbd\xa0\x9c', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, 0x842, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x606, 0x2, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x2) 20:03:40 executing program 2: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="f95a0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xc}], 0x100000000000005a}}], 0x1, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="7e499f5c5fd21dacb7b35ad2998aca50dedea299e5deb90bd622b9f4a177373afcbc3b5bf61816d9160365cccc061c938047d9953b277929434509c7ecfe9659f8afccc983090dfe92f8ec65fcc8e262ebca23c7e811847e2477054fc0136e136f1c21122803ab2e3a7c209f2ad15cbf989a88b6f264c970c954c01b33dd9e31ea8a7dc73435827acf47ed6c54e943473102300841ecb2e78bd261b870452493a3426094b006c2694acba7374666ae1dd0b6e1bd8307f1220b4944f972b13c88dad75f0010ef63c1", @ANYBLOB="9f3388c5b87b558d8aedcbb605ebcfca9ba7e5b7f64c5649b18984549fce0580d7f51d938f9377f65353d8f1e87738c76cf8a8e40e"], 0x0, 0xfd}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") tkill(r0, 0x30) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:41 executing program 4: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="f95a0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xc}], 0x100000000000005a}}], 0x1, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="7e499f5c5fd21dacb7b35ad2998aca50dedea299e5deb90bd622b9f4a177373afcbc3b5bf61816d9160365cccc061c938047d9953b277929434509c7ecfe9659f8afccc983090dfe92f8ec65fcc8e262ebca23c7e811847e2477054fc0136e136f1c21122803ab2e3a7c209f2ad15cbf989a88b6f264c970c954c01b33dd9e31ea8a7dc73435827acf47ed6c54e943473102300841ecb2e78bd261b870452493a3426094b006c2694acba7374666ae1dd0b6e1bd8307f1220b4944f972b13c88dad7", @ANYBLOB="9f3388c5b87b558d8aedcbb605ebcfca9ba7e5b7f64c5649b18984549fce0580d7f51d938f9377f65353d8f1e87738c76cf8a8e40e1fbf46ab9732e45248041521c0ba892dff7fceca3e423ded7d09bfd9e028e229043c5831f9c362baee27fee100548c8cd1d422f9"], 0x0, 0x12b}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") tkill(r0, 0x30) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:41 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) getsockopt$inet6_int(r2, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 20:03:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0xfffffffffffffd84, 0xfffffffffffffffd, 0x0, 0xfffffffffffffd62) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2) [ 227.278940] ptrace attach of "/root/syz-executor.4"[8238] was attempted by "/root/syz-executor.4"[8240] 20:03:41 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r0, 0x3, 0xba1c, 0x80002bdc) 20:03:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 20:03:41 executing program 4: r0 = open(&(0x7f00000001c0)='./file1\x00', 0x20101442, 0x0) writev(r0, &(0x7f0000000580)=[{0x0}, {&(0x7f00000000c0)="d0", 0x1}, {&(0x7f0000000200)='t', 0x1}], 0x3) 20:03:41 executing program 4: unshare(0x20600) r0 = socket$nl_route(0x10, 0x3, 0x0) preadv(r0, 0x0, 0x0, 0x0) 20:03:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x2, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001100)='/group.s\xed\x93\xf4p\x9b\xde\x94Ita\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\x01\x83Z\xc4\x06S$\ah\x93\xff\xf7Z\xcb\v1\xf2\xc4\x85\x85\xa6\xfa\x15\x10\xa8\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xd5\x12\xc7\x1ee\x86\xcc\xdb/\xc5\x97\xea\x93\xa7\xde\xc9u\xb1\x9f\xce\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|h$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3We\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xfb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xfc\xe1\t]\x84J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17\x85\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?2,\x89\xb1%p\x8a\r\f\xe0,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa[\xa7\x02\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\xd1`\x88\xf4K\xe7\x80\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\t\x91\xa3\"\x85H@\xb9\x97\bZ\xa5(S\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\xbc\xc2\xe5.\xfe\xafy\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6\xaa`\x88\x8a\xf4u$\x17\xff\xdbR\x02\xe8V\xdc\xb8]F\xdap\xf7\xdf~G\xe1\xe8\xd2\xe6\x1d\x9b/\xd8\x93F\xcf\xae]\xbb\xa6\x85\x1d/\xef\xf8\xfb>\x9e{\\\x1e\xf1i~\xee\xbb\x1e\x93SN\nA\x99\xd8\xa1y\x185\x86\xbe\x1eU\x9b4\xeem\xaa\xae\x1b\xb09\x9f.\xa3\xc0\xe6C\xc8~\xd8\x95f\xfbF\x05\xb9\xbde\n\x82\x91\r\xf0\x16\xbe[\x00H\x96\x7f8\x7fx\x06\xe9\x0fa\xfa\x1eg)\xc1vaG=a\xf10\x04rw\x0f\xbb%\xc6f\x81\xbaEO\x80\xc3Tc\xc4\xc0\x14\t#2\xd8\xe8\xecX4H\xf0\xc3\'\xba[\xd3}\x16\xa3\xf3\n\x00\xdd\xf3\x81\xaa\x99\xcb(\xb2\x19C\xe4\xc9\x87\x9a\x8c\xbd\xa0\x9c', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, 0x842, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x606, 0x2, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x2) 20:03:41 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fremovexattr(r0, &(0x7f0000001400)=@random={'system.', '/proc/self//exe\x00'}) 20:03:41 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 20:03:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xa, 0x0, &(0x7f0000000080)) 20:03:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:03:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0xfffffffffffffd84, 0xfffffffffffffffd, 0x0, 0xfffffffffffffd62) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2) 20:03:42 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) getsockopt$inet6_int(r2, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 20:03:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x20000004e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24000000, &(0x7f00000000c0)={0x2, 0x4e20}, 0x10) shutdown(0xffffffffffffffff, 0x0) 20:03:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) listen(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x4) 20:03:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x8000000000005, 0x84) connect$inet(r1, &(0x7f0000867ff0)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000b52000)={0x0, @in={{0x2, 0x4e23, @loopback}}}, &(0x7f000045c000)=0x98) 20:03:42 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@remote, 0x0, 0x1}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 20:03:42 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x800000000000fff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) [ 228.250857] sctp: [Deprecated]: syz-executor.4 (pid 8308) Use of int in maxseg socket option. [ 228.250857] Use struct sctp_assoc_value instead 20:03:42 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x30c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@loopback}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) 20:03:42 executing program 4: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800000, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB=' '], 0x1) fallocate(r0, 0x3, 0x0, 0x8020001) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r0, 0x0, 0x3) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@ipv4={[], [], @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000001b80)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r3}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0xf5d, 0x0, 0x0, 0x2, 0x0, 0x20000, r4}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@remote, 0x7e, r4}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000480)={@mcast2, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffb8fa, 0x83420004, r4}) r5 = socket$inet6(0xa, 0x3, 0x2) r6 = socket(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@ipv4={[], [], @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000001b80)=0xe8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r7}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0xf5d, 0x0, 0x0, 0x2, 0x0, 0x20000, r8}) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) stat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x10000, 0x0) geteuid() r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r9, 0x660c, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1400000000000000010000e245000000", @ANYRES32, @ANYBLOB="a3c3fa000000001c0000000000b34ed43d4c5513513788905205941535deb86a95fc02493ee413d0888ed8896468dad5f8e6dcc23fe21c5d1300"/69, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c00008c110000000100000002000000", @ANYRES32, @ANYBLOB='\x00\x00'], 0x8b}, 0x20001804) openat$ptmx(0xffffffffffffff9c, 0x0, 0x80000000000a0002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x10000, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getgid() socket(0xa, 0x1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0xfffffe38) [ 228.313850] sctp: [Deprecated]: syz-executor.4 (pid 8313) Use of int in maxseg socket option. [ 228.313850] Use struct sctp_assoc_value instead 20:03:42 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 20:03:42 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) [ 228.479089] audit: type=1400 audit(1569701022.285:46): avc: denied { set_context_mgr } for pid=8323 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 20:03:42 executing program 1: r0 = gettid() clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) 20:03:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@rand_addr="5210ac6ceeadc81c3d2f0a2e671ae8e9", @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x110}, {0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x8a3}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@empty}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 228.590434] ptrace attach of "/root/syz-executor.1"[8332] was attempted by "/root/syz-executor.1"[8333] 20:03:42 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) getsockopt$inet6_int(r2, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 20:03:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@rand_addr="5210ac6ceeadc81c3d2f0a2e671ae8e9", @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x110}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x1}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 20:03:42 executing program 0: read(0xffffffffffffffff, 0x0, 0x23b) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0xfffffffd, 0x10000, 0x0, 0xfe}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="1f00000000000000000000400500010000e4e6fc4be790f80a00000000b7871001000000ff03000001000a0000000665"]) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) 20:03:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@rand_addr="5210ac6ceeadc81c3d2f0a2e671ae8e9", @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x110}, {0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x8a3}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@empty}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 20:03:43 executing program 2: perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000140)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socket$nl_route(0x10, 0x3, 0x0) keyctl$reject(0x13, 0x0, 0x800000000200, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) setxattr(&(0x7f0000000740)='./file1\x00', 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000000200)='./file2\x00', &(0x7f0000000280)='security.ima\x00', &(0x7f00000002c0)=@md5={0x1, "9b4b0a3133cc19889ecd683ab21da67f"}, 0x11, 0x2) r1 = open(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000100)='./control\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000fc4fbe)=""/80, 0x50) unlinkat(r1, 0x0, 0x200) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) 20:03:43 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000340)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x0, [@bcast, @bcast, @null, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000540)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000580), 0x8) preadv(r2, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0xfffbc000) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f00000002c0), &(0x7f0000000300)=0x30) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f00000005c0)={0x0, 0x3, 0x10000, 0x0, 0x0, [], [], [], 0x1, 0x10001}) [ 229.508518] overlayfs: conflicting lowerdir path 20:03:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3}) 20:03:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@rand_addr="5210ac6ceeadc81c3d2f0a2e671ae8e9", @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x110}, {0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x8a3}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@empty}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 20:03:43 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 20:03:43 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file1\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f0000000100)={[{@nfs_export_on='nfs_export=on'}], [], 0xf603000000000000}) 20:03:43 executing program 5: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'erspan0\x00'}) bind$packet(r1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)="0503004089063e0000c30600c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 230.106494] overlayfs: missing 'lowerdir' 20:03:43 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) getsockopt$inet6_int(r2, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 20:03:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/386], 0x90) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 20:03:44 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/291], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 230.286352] overlayfs: workdir and upperdir must reside under the same mount 20:03:44 executing program 1: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x700, 0x80fe}, 0x80, 0x0}, 0x0) [ 230.393196] protocol 88fb is buggy, dev hsr_slave_0 [ 230.398446] protocol 88fb is buggy, dev hsr_slave_1 20:03:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xc0801, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0xf4e0bbf3fe26f243}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="00030e80493f1ec2ce49600b85725a8c0651db4decc4ceab36317e0805c4578ad70200cd020093dd86dd0000ad6c688342b9c39e80aca4b1d8e40176ec09b4280452fd79867a3f5fa4de060000000000000d297f9401b4e35eb9e68b073f9094b210dd7491e5c59adfd178514a941af96fe540551680107fdf79d1af8f4e56309ac9733d40cc0ff11999"], 0xfdef) 20:03:44 executing program 2: r0 = socket$kcm(0x10, 0x4000000000003, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b00000000000100000500140e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 20:03:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newtfilter={0x30, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0xfff6}, {}, {0x1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4}}]}, 0x30}}, 0x0) 20:03:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {}, {}, {0x1}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 230.616883] device nr0 entered promiscuous mode 20:03:44 executing program 4: close(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f00000000c0)=""/49) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010f02000270f7f8", 0x16}], 0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000140)=0x3f17, 0x4) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_open_dev$radio(0x0, 0x3, 0x2) [ 230.778251] FAT-fs (loop4): Directory bread(block 3841) failed [ 230.794242] FAT-fs (loop4): Directory bread(block 3842) failed [ 230.802312] FAT-fs (loop4): Directory bread(block 3843) failed [ 230.808993] FAT-fs (loop4): Directory bread(block 3844) failed [ 230.815911] FAT-fs (loop4): Directory bread(block 3845) failed [ 230.828396] FAT-fs (loop4): Directory bread(block 3846) failed [ 230.835871] FAT-fs (loop4): Directory bread(block 3847) failed [ 230.849897] FAT-fs (loop4): Directory bread(block 3848) failed [ 230.856811] FAT-fs (loop4): Directory bread(block 3849) failed [ 230.869545] FAT-fs (loop4): Directory bread(block 3850) failed 20:03:44 executing program 0: 20:03:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MIIMON={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) 20:03:44 executing program 4: close(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f00000000c0)=""/49) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010f02000270f7f8", 0x16}], 0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000140)=0x3f17, 0x4) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_open_dev$radio(0x0, 0x3, 0x2) 20:03:44 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 20:03:44 executing program 2: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 20:03:44 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB='nfs_export=off,default_permissions,lowerdir=./file0,lowerdir=', @ANYRESDEC]) 20:03:44 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) timer_settime(0x0, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RREADDIR(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="8d000000290100be0000008c0100000005000000000000000400000000000000000d002e2f66696c65302f66696c65300303fd00000400000000000000051000000000000002071b70dfbaf09f6571e0304102000000020000000000000001000000000000000207002e2f6669ff0f0000000000000800000000000000640e0000"], 0x81) sendfile(r1, r2, 0x0, 0x7fffffa7) [ 231.213731] FAT-fs (loop4): Directory bread(block 3841) failed [ 231.232094] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 231.252441] audit: type=1800 audit(1569701025.065:47): pid=8456 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=3 res=0 [ 231.255379] FAT-fs (loop4): Directory bread(block 3842) failed [ 231.307332] FAT-fs (loop4): Directory bread(block 3843) failed [ 231.327151] FAT-fs (loop4): Directory bread(block 3844) failed [ 231.350864] FAT-fs (loop4): Directory bread(block 3845) failed 20:03:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x3d, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000100)) [ 231.359512] audit: type=1804 audit(1569701025.065:48): pid=8456 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir773956961/syzkaller.JoMME0/40/file0/file0" dev="loop1" ino=3 res=1 [ 231.394883] FAT-fs (loop4): Directory bread(block 3846) failed 20:03:45 executing program 2: 20:03:45 executing program 0: [ 231.404304] FAT-fs (loop4): Directory bread(block 3847) failed [ 231.428810] FAT-fs (loop4): Directory bread(block 3848) failed [ 231.450779] FAT-fs (loop4): Directory bread(block 3849) failed 20:03:45 executing program 2: 20:03:45 executing program 1: [ 231.501137] FAT-fs (loop4): Directory bread(block 3850) failed 20:03:45 executing program 0: 20:03:45 executing program 2: 20:03:45 executing program 4: 20:03:45 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 20:03:45 executing program 1: 20:03:45 executing program 0: 20:03:45 executing program 2: 20:03:46 executing program 5: 20:03:46 executing program 0: 20:03:46 executing program 1: 20:03:46 executing program 4: 20:03:46 executing program 2: 20:03:46 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 20:03:46 executing program 0: 20:03:46 executing program 2: 20:03:46 executing program 4: 20:03:46 executing program 1: 20:03:46 executing program 5: 20:03:46 executing program 2: 20:03:46 executing program 4: 20:03:46 executing program 1: 20:03:46 executing program 0: 20:03:46 executing program 5: 20:03:46 executing program 0: 20:03:46 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 20:03:46 executing program 4: 20:03:46 executing program 2: 20:03:46 executing program 1: 20:03:46 executing program 0: 20:03:46 executing program 5: 20:03:46 executing program 2: 20:03:46 executing program 1: 20:03:46 executing program 0: 20:03:46 executing program 4: 20:03:46 executing program 5: 20:03:46 executing program 0: 20:03:47 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 20:03:47 executing program 2: 20:03:47 executing program 1: 20:03:47 executing program 5: 20:03:47 executing program 4: 20:03:47 executing program 0: 20:03:47 executing program 1: 20:03:47 executing program 5: 20:03:47 executing program 0: 20:03:47 executing program 2: 20:03:47 executing program 4: 20:03:47 executing program 1: 20:03:47 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 20:03:47 executing program 4: 20:03:47 executing program 0: 20:03:47 executing program 2: 20:03:47 executing program 1: 20:03:47 executing program 5: 20:03:47 executing program 5: 20:03:47 executing program 4: 20:03:47 executing program 2: 20:03:47 executing program 0: 20:03:47 executing program 1: 20:03:47 executing program 2: 20:03:47 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 20:03:47 executing program 5: 20:03:47 executing program 0: 20:03:47 executing program 4: 20:03:47 executing program 1: 20:03:47 executing program 2: 20:03:47 executing program 5: 20:03:47 executing program 4: 20:03:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r2, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 20:03:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000013}, [@ldst={0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) 20:03:47 executing program 1: 20:03:47 executing program 4: 20:03:48 executing program 3: pipe(&(0x7f0000000340)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 20:03:48 executing program 5: 20:03:48 executing program 1: 20:03:48 executing program 4: 20:03:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r2, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 20:03:48 executing program 0: 20:03:48 executing program 1: 20:03:48 executing program 4: 20:03:48 executing program 5: 20:03:48 executing program 0: 20:03:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r2, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 20:03:48 executing program 5: 20:03:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 20:03:49 executing program 4: 20:03:49 executing program 1: 20:03:49 executing program 0: 20:03:49 executing program 5: 20:03:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r2, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 20:03:49 executing program 5: 20:03:49 executing program 4: 20:03:49 executing program 0: 20:03:49 executing program 1: 20:03:49 executing program 4: 20:03:49 executing program 0: 20:03:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 20:03:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r2, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 20:03:50 executing program 1: 20:03:50 executing program 5: 20:03:50 executing program 4: 20:03:50 executing program 0: 20:03:50 executing program 5: 20:03:50 executing program 4: 20:03:50 executing program 1: 20:03:50 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x830804, 0x0) mount(0x0, 0x0, &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000180)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f0000000380)={[{@default_permissions='default_permissions'}, {@workdir={'workdir', 0x3d, './file0'}}, {@xino_off='xino=off'}, {@index_on='index=on'}]}) 20:03:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r2, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 20:03:50 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$kcm(0x2, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, 0x0, 0x140) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) getpid() openat$cgroup_ro(r1, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x8, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x20000400000037}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r2, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='pids.events\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x80, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair(0x8, 0x0, 0xffffffffffffff7f, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x337) openat$tun(0xffffffffffffff9c, 0x0, 0x400000, 0x0) recvmsg$kcm(r4, &(0x7f0000000640)={&(0x7f0000000200)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/188, 0xbc}, {&(0x7f0000000480)=""/156, 0x9c}, {&(0x7f0000000540)=""/115, 0x73}, {&(0x7f0000000380)=""/64, 0x40}, {&(0x7f0000000400)=""/60, 0x3c}], 0x6, &(0x7f00000018c0)=""/4096, 0x1000}, 0x42) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x6000000000000, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 20:03:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 20:03:50 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$kcm(0x2, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, 0x0, 0x140) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) getpid() openat$cgroup_ro(r2, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x8, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x20000400000037}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$kcm(0xa, 0x2, 0x73) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='pids.events\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair(0x8, 0x0, 0xffffffffffffff7f, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) ioctl$TUNSETLINK(r3, 0x400454cd, 0x337) openat$tun(0xffffffffffffff9c, 0x0, 0x400000, 0x0) recvmsg$kcm(r4, &(0x7f0000000640)={&(0x7f0000000200)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/188, 0xbc}, {&(0x7f0000000480)=""/156, 0x9c}, {&(0x7f0000000540)=""/115, 0x73}, {&(0x7f0000000380)=""/64, 0x40}, {&(0x7f0000000400)=""/60, 0x3c}], 0x6, &(0x7f00000018c0)=""/4096, 0x1000}, 0x42) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x6000000000000, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x800) 20:03:50 executing program 1: r0 = socket(0x1, 0x1, 0x0) getpeername(r0, 0x0, &(0x7f00000000c0)) r1 = gettid() timerfd_gettime(0xffffffffffffffff, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x4, &(0x7f0000000040)=[{0xff, 0x4, 0x8, 0x863}, {0x0, 0x0, 0x0, 0x3}, {0xff, 0x5, 0x6, 0x9}, {0x0, 0x8, 0x0, 0x1000003}]}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x23f) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) timer_create(0x7, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) tkill(r1, 0x1000000000016) 20:03:50 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) r0 = socket(0x1, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@ccm_128={{}, "2a255a18218f7a8b", "f4dfa455c48bc58144c0cf910f2f4202", "0fdd0ccb", "70e355db0f1c9b29"}, 0x28) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000000c0)) socket(0x1, 0x0, 0xfd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r1 = gettid() lremovexattr(0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xffffffffffffffd0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000002c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) tkill(r1, 0x1000000000016) 20:03:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r2, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) [ 236.888884] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 236.906993] overlayfs: missing 'lowerdir' [ 236.990548] audit: type=1400 audit(1569701030.765:49): avc: denied { map_create } for pid=8740 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 20:03:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x44}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) 20:03:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 20:03:50 executing program 0: 20:03:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 20:03:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r2, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 20:03:51 executing program 0: [ 237.861560] device lo entered promiscuous mode 20:03:52 executing program 4: 20:03:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 20:03:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r2, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 20:03:52 executing program 0: 20:03:52 executing program 5: 20:03:52 executing program 1: 20:03:52 executing program 1: 20:03:52 executing program 0: 20:03:52 executing program 5: 20:03:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 20:03:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 20:03:52 executing program 4: 20:03:52 executing program 1: 20:03:52 executing program 5: 20:03:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 20:03:52 executing program 0: 20:03:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 20:03:52 executing program 5: 20:03:52 executing program 0: 20:03:52 executing program 4: 20:03:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 20:03:52 executing program 1: 20:03:52 executing program 1: 20:03:52 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) 20:03:52 executing program 5: 20:03:52 executing program 4: 20:03:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 20:03:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 20:03:52 executing program 1: 20:03:52 executing program 5: 20:03:53 executing program 0: 20:03:53 executing program 4: 20:03:53 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r0, 0x3}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 20:03:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 20:03:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20) recvmmsg(r0, &(0x7f00000004c0), 0x400000000000251, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 20:03:53 executing program 5: ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x800]}) keyctl$set_reqkey_keyring(0xe, 0x0) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x227f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000400)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000001c0)=0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f00000000c0)=0x8000, 0x4) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r3, &(0x7f0000000100), 0x29806c5fa86ed4a, 0x1, 0x0, 0xffffffffffffff06) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x0, 0x40000) setns(r4, 0x4000000) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz1\x00', 0x1ff) shutdown(r3, 0x1) open_by_handle_at(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="a50000c4d5ee2c4bb0e35af11bed7a11a81a1a2aa38c0b25a13a17ffab1d7cc4a5e29e78f2fe341c5616b88b76f1b443e666d24519d0d681e113b1884d3c9753d2a62a529a774bc284323e9030e0404b3390a35682d291bcc71ddb73f2e0a5165fde204cbacbcbf106ec5271d974db068fd522130d12ce6e4468f107eeb63d154b6a20c5b2aa471ecafc751f88aa9e8dc288cf0267e3dc9f1d62a2085d2e40459eedc5c1ba86b0f683011914caa8f10157e0bc80178d814594f88e67d8b832404e48a489f99fa19be11bbd890a2279d4b708d6c243ea921f10ac9eb541cd43e5f02d22418870f77b0da529b456f491d459f73c8b4b8c9bc189f4dcc23308000000000000002bbb009589444def626048274351fe0759ff96b67bb5cfbf5f26b08ec77d57f861c430bc9663470b4c8fbe0bf0796e633de9fb69cd3e1ac5877cb7975a7293000000000000000000000096a43535b9b8e7828764c3c24a4c09b39495c7d968c7104f15244a4fae2d8580d9655e875eda55711f"], 0x2d0800) ioctl$KVM_RUN(r2, 0xae80, 0x900000000000000) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYPTR], 0x8) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000000)={0x580000, 0x0, 0x1001000200000000, 0x0, 0x0, 0x0, [0x0, 0x3800000]}) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80041272, &(0x7f0000000100)) write$eventfd(r5, &(0x7f00000000c0)=0x967, 0x8) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r5) 20:03:53 executing program 4: socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000017600119008e09001200631b45531dbd131e2339db6f54c72700571d000000006af082f176878ec9572f358e14aa0e5f0a09"], 0x35) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 20:03:53 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="00000017600119008e0900120000571d000000006af082f176878ec9572f358e14aa0e5f0a090000000387a7c94cf1e28fdbccb95119928e431385b66ffed639e5e30000000000b57f10e44fc4e673000000ccc9e849364a77f0ffc56d"], 0x5d) 20:03:53 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r0, 0x3}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) [ 239.431900] sg_write: data in/out 1638716/5 bytes for SCSI command 0xf0-- guessing data in; [ 239.431900] program syz-executor.4 not setting count and/or reply_len properly [ 239.472711] sg_write: data in/out 1638716/5 bytes for SCSI command 0xf0-- guessing data in; [ 239.472711] program syz-executor.4 not setting count and/or reply_len properly [ 239.507578] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 239.509015] audit: type=1400 audit(1569701033.315:50): avc: denied { read } for pid=8884 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:03:53 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f00000006c0)={0x50, 0x0, 0x4, {0x7, 0x1f, 0x9, 0x1000000, 0x0, 0x3, 0x9, 0x7fff}}, 0x50) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lower\x00\x00\x00\x00\x00\x00\x00\x00le0']) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_INIT(r1, &(0x7f00000006c0)={0x50, 0x0, 0x4, {0x7, 0x1f, 0x9, 0x1000000, 0x0, 0x3, 0x9, 0x7fff}}, 0x50) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000180)={0xfffffffe, 0xc3, 0x3fdea93d, 0xfff, 0xb796, 0x200}) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) 20:03:53 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r0, 0x3}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 20:03:53 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0'}, 0xb) msgctl$IPC_SET(0x0, 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000000000, 0x0, 0x4000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a456952921db6b2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f0000000780)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6404}, 0x0, 0x9, 0xffffffffffffffff, 0x0) close(r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000200)={0x4004, 0x5, 0xfd}) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_INIT(r4, &(0x7f00000006c0)={0x50, 0x0, 0x4, {0x7, 0x1f, 0x9, 0x1000000, 0x0, 0x3, 0x9, 0x7fff}}, 0x50) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r4, 0x80045301, &(0x7f0000000140)) close(r3) socket$netlink(0x10, 0x3, 0x4) r5 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) faccessat(r5, &(0x7f00000000c0)='./file0\x00', 0x0, 0x800) ioctl$TIOCLINUX3(r5, 0x541c, &(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 239.738038] overlayfs: unrecognized mount option "lower" or missing value 20:03:53 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r1, 0x3}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r1, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 20:03:53 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000013003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008e3010019000400"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) [ 239.796884] overlayfs: unrecognized mount option "lower" or missing value 20:03:53 executing program 1: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe(0x0) inotify_init() request_key(&(0x7f0000000440)='dns_resolver\x00', 0x0, 0x0, 0xfffffffffffffffd) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) 20:03:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x5, 0x2}, 0x0, 0x2, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(r2, 0x0, 0x0, 0x10000101) r3 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_INIT(r5, &(0x7f00000006c0)={0x50, 0x0, 0x4, {0x7, 0x1f, 0x9, 0x1000000, 0x0, 0x3, 0x9, 0x7fff}}, 0x50) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r7 = dup(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8b1b, &(0x7f00000000c0)='wlan1\x00\xa2\xb8y\xe1\x04\xbe\x00\x00\t\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r8, &(0x7f0000d83fe4)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffa}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x6, &(0x7f0000000000)={r9, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000000)={r9, 0x401, 0x30}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000d80)={r9, 0x4, 0x7389}, 0x8) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/snapshot\x00', 0x410200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f00000001c0)={0x0, 0xfffffffffffffedd, 0xfa00, {0x1, &(0x7f0000000d00)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r11}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r11}}, 0xc) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000cc0)={0xc1, 0x5, 0x400, 0x8001, 0x82eb}, 0x14) r12 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r12, 0x0, 0x0, 0x0) fallocate(r12, 0x20, 0x0, 0xfffffeff000) fallocate(r12, 0x0, 0x0, 0x10000101) pwritev(r12, &(0x7f0000001500)=[{&(0x7f0000000040)="468eaccf253164d8fa0501fc0ce89c02f04d7ac901620ac20c", 0x19}, {&(0x7f0000000080)="714e73ecdd1134632c7a7f8f41051ac3a51c23169e273e04247dd8463b8878cffa1b9436d41f7119602d0304b1d7877229e6d312f815f75b9868d2571442bad179cb4f21456cf9bc388447ef15a678ea52cf84f85e71ce97dda171b40d319c330299d91e6569acba5b05fadb02dfa13814d7604b36d40e6460283491b085", 0x7e}, {&(0x7f0000000140)="6057a4c2d0a3bf4582", 0xffffffffffffff83}, {&(0x7f0000000180)="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", 0xb04}, {&(0x7f0000001180)="aec3f8bc78478a76802162dfa13bb13d6aeef761f931aa1bc418962ab6db72d6a3476bfc4d972b9e3bb8cf4f9cf9d298f02ca8994bbad7b941c7771231eabc90c3f6b40191f5a3", 0x47}, {&(0x7f0000001200)}, {&(0x7f0000001240)="6d9a86b6bfba758b07e083a4fe2d6ce6261f57c06c1c67352c5b3ef576dc1bc2f1da45ce7bd357926b20faf3e42dbe7ae34e527f0739ad", 0x37}, {&(0x7f00000012c0)="6f3f799b972e7fbf33572c0126c8efeadb7ab6c6a1171e5ed4ec99abde769d7c37ad5ac59f10c8cdd53e0240d6e346313a7179098f70ed441819f02088fb60ad17f8fdc8f4f56d5e35067294767238bc5f4f375e4a77694c5ade07b60c1ac00a9d77c3a04eb4255ba08057c6e7dd8a5fcd71e3de42ca32f0037d0c7159877ff6edb0a1bad254977e2929d08bb1900e5f9c05a0365d8438d63c0c06ee4c", 0x9d}, {&(0x7f0000001400)="1f961a564e0718f72d0ae1534d77e6557a2be09ee73195ad47d2c5ae3fe2e80c39878472601f8dbd61805914cc123fdb19bdc5d970de249323c50306c31149fbf0ab65844666917cf0060f74fafabc068c63484f9c28333416ce4a722c510616f11d832171beccec88fccfeb70e54581e04bdf82e83678a844cc40760cfc1618dfdc5f7b48a367aa8bf15ab9d962dde4634d277ed95bea6ae6ccda576e745b67e36c44881ab1d53c91ef67fbd7afa753b959caa678494b9eb352728a8ab20a9518db2c391daf1234ecde696b802a955d5fb6579c9127ae2825491c229ae2622b", 0xe0}], 0x9, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000000)={0x5, 0x3ff, 0x9, 0x6e}) sendmmsg(r1, &(0x7f0000003d40), 0x400000000000045, 0x4040800) 20:03:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20) recvmmsg(r0, &(0x7f00000004c0), 0x400000000000251, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 20:03:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 20:03:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init() r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000080)={0x2, 0xb6, [{0x6, 0x0, 0x200}, {0x2, 0x0, 0x80}]}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800000000000000000d45980a", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800100000000000"], 0x30}}, 0x0) 20:03:54 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r1, 0x3}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r1, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 20:03:54 executing program 4: creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffffffffffec6, 0x0, 0x0, 0x0, 0xad, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_INIT(r1, &(0x7f00000006c0)={0x50, 0x0, 0x4, {0x7, 0x1f, 0x9, 0x1000000, 0x0, 0x3, 0x9, 0x7fff}}, 0x50) bind$unix(r1, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e23}, 0x6e) close(r0) r2 = socket$netlink(0x10, 0x3, 0xa) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x4c0dcffcbad8ce6c, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000200)) connect$netlink(r2, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x14800008}, 0xc) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x2, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r0, r4, 0x0, 0x8000fffffffe) [ 240.443985] audit: type=1400 audit(1569701034.255:51): avc: denied { create } for pid=8933 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 20:03:54 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r1, 0x3}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r1, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) [ 240.485482] netlink: 'syz-executor.5': attribute type 16 has an invalid length. [ 240.509666] audit: type=1400 audit(1569701034.255:52): avc: denied { connect } for pid=8933 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 20:03:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r2, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) [ 240.613342] audit: type=1400 audit(1569701034.255:53): avc: denied { write } for pid=8933 comm="syz-executor.4" path="socket:[34242]" dev="sockfs" ino=34242 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 240.700492] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:03:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r2, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 20:03:54 executing program 5: madvise(&(0x7f0000ff6000/0x7000)=nil, 0x7000, 0xc) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x46, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:03:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x147, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r4}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r4}}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000003c0), 0xdd) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_INIT(r5, &(0x7f00000006c0)={0x50, 0x0, 0x4, {0x7, 0x1f, 0x9, 0x1000000, 0x0, 0x3, 0x9, 0x7fff}}, 0x50) write(r5, &(0x7f0000000340)="6126adcf1e8dbde2b09de4d74c845482a1a431c54df0678b54f720ce0cfa1102a7d7bbc78f3ae02450b33a601ae2c5a481691ca1f75b79836b88e14ec217ab464475e8d43f03aae52a6a26f86fd26b8446d23c39fa19720219de2d035f1bd4c2eb6faa7a28a0f63a9fc0e45cb9f32fe2bf0515770b29c29222600bd4", 0x7c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000280), &(0x7f00000002c0)=0x4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) write$P9_RFSYNC(r1, &(0x7f0000000040)={0x7, 0x33, 0x1}, 0x7) 20:03:54 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000200)={0x2, @output={0x1000, 0x1, {0x1, 0xe52}, 0x508c}}) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0xaaaaaaaaaaaacc2, &(0x7f0000000080)=[{&(0x7f0000000000)="0201fdffffff0a000000ff07000000ffffff82000800000000000000004000ffffff85000000e1000000887700720030b5829237c30000000000008000da55aa", 0x40, 0x1c0}]) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x20c0, 0x0) write$P9_RLERROR(r1, &(0x7f0000000100)={0x16, 0x7, 0x1, {0xd, '/dev/video36\x00'}}, 0x16) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0xc000000d) 20:03:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r2, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) [ 241.209193] loop1: p1 p2 p3 < > p4 [ 241.234541] loop1: p2 size 1073741824 extends beyond EOD, truncated 20:03:55 executing program 5: socket$packet(0x11, 0x0, 0x300) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r3}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r3}}, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x81020}, 0xc, &(0x7f00000001c0)={&(0x7f0000001280)={0x1230, 0x25, 0x200, 0x70bd25, 0x25dfdbfb, {0x16}, [@generic="c9bdc3fcde55f69cc23b32a3e6f26994e68283bda71561028e3a2ae9ab1fa89b2bae0004fa63b49c5a4be33b3e5277a807884e9935b6c69f80eeaefc53f809da49192a5133fb9cc3bc4a1b125b483eaa059996448193b58e5232897c21b0c5d39b666a3deffbb76c6fe676ea4d23d4895575255d0617e285bae59c0befa80a9df27aea53b94e7b1b590a6c3efcea9ab8e5db28ec937ac13dea8a47cb10cae443c794bfb2833b14ca8f0171816e5dc605423bed37688fd65de59499c577", @nested={0x4, 0x87}, @typed={0x8, 0x39, @uid=r5}, @generic="0f", @nested={0x1150, 0x55, [@generic="2f46bca946294baf3066d2e0b52b8b6851557cff9439f1c74240b97b584959bbc9c2b92dfc810a0a62387766045684be910b371fde9077cad5d66c618586215806d03b5ba5522bc4368507c719225686415769437ed7a98c8d28833541b9ffc0ca0f64b502c7f34b03380f249d41d4ebf8f4bebc3b7eb7ff2c3281fb8f7314518605da96ad12c31e7c74e49a7c264adbe87288161c5bf6900fd179c1d0c3ed35fd766ea96a68e51f36f4ebcc516de3c9f5653e99c4185eb6da25ec6b6e32b2557faaa1295dcc71e982e58256da57bc0a35966491cb1456943562bf16d7d3faf83f78d87078d716f080ab54fc720f7e0d1e59e2a8543be92e6b18b79958ba05de2539ed2c66688c642821ff50fbfbb78e30fe9658015f5eb2fd56b72128c78a9ceb9c217244ef116b3d71345292d15440042f2dfec86ba8f41df6325603cfdd9943784dfd8a05510ed6827c9c3fb028c9d8da3b302207bc6bd65e1e3831f4701246f863eb6df76fc015b5afe477510e14d438294f5ac8307dd3076ce233d2c112d0cac91110b6dd0197f3df7341d43992e9211d065d79321f723ae396f61c80c7a86661668d4033c6bb5338bfcd4f01c4ec8daeb275bc8a338281f70b3e83ac9b546a7e797744e40227992c072160f42c8764159eeb9a8361e33f70a1a7cd46dc08df26d11c7a2fab2edc09cc6a3e208553d6e92cf41b82b9d7f4a3ece3f827ba399884c3127fb5599367f111ed355b774b46cb8c8f99d38a71e902f719922ecb917d40dcd02e864fa5059c0236b5f95bc572fc1cdb7f96677f8cbc097ace988f2f219b1cbc3555dccd9ebe685799986a9a52fa49a514cedcf2f10dc0193e475810948481596eb7edd2a83ed464bc5dc168c3f8f7245fbeb200ce31082ed00cd7d78d6626d165d293b64a6e7139b891521e07e9a8a28881b3d7045464f9632d4063247dc258893d68a47a02fdb84ca2c11e11aae03e37ccc1ef3f887978cd10ccd45143b07969088e6c91a6954d136ea4901326b9f82e431134a895bc7a36b17a3262fbc2b1aeb9ffd5c8daedc8f2a82e4e91f5422d120a3e7ca79ed99057731efbc1805394da3ab9adc2c0f459c7c11d20783148db70358f7f7fd35f43a08bdb21ed70285800825670f440dd4ed69d6361f60e0bf126c3bcb2641c73d630ae39d39de374f3f1701712d4882f19f8dbb6e911caef58a564c0f4853817235c78bea4887f61b23179f6fdf24108bcd0cd7857a7ec85e1b820b44389ca679bee59485e8a353ce635cbfb233521c3da82101106058c2f927a5af089e9a172401651d4cb6c0573adf397573554a19415222c051b9f549fca14f414c6c3b333f2285fe8ba81fd18d7aef7e1769f2300ca86e1e404fea19e79aae6dc95d973da680e263f6f5a25376fd52fdb04141bd790b4c99b9c4f68583be3ce2b3ab95ed00948b95095b0f8838260d9c592b4666b28911c60aca973f6101f0ebc3ba5ceff78056316879ef1a88dc0735c29ac86f4bf37cd1340368c5cc3db616695e195e8aa94b2a64388c72b8621d1f199bb3186b1f7b6010fbdcad88f76aa470bb5c06c2741b3154f6ed4dc6e0dfff727e697264c7ed3c4056f140efa85bceae0ffe95b9bea9b5ff59784bcb46808c6b9df8c001d95491ebb5aa611bc7d9d4b88e03f9c9273124033a2214864e756288f4851f80bd981ec26c6b5aa877bcf8a484214bad35d7b3d99a020ae0e8102c6bd059717f050eac7acb37921779560f8b0a8a751d0d65eb9726b2473044c3e9c27044aad92fa6144475902c7c0f08807e05979153abdf52dbf1911c0e1794c72a63db7171dac0ad7623f9137ba4e22c8041b2ddf38395df0b2f05aed5f19ad7a4ee23a1c13e7aaf42aad57e9d6d1d2a704bf68012b71b2ff763bf93d0a7cdb372e70cf5eda52c3013739cbf53e905f4e993794c1dd2515b1c390105fb3ca2f580accaa1a34e95fd38d80b7b04ca39d7f77fa45dbc6d859f5b176986c0f7ddb2ddf20dd3831394efd5504a376e37824ba2ad6536331cbce1dbc9ecf9a032d94af20100f59946e29fc52fd9179eec9a84badc75f745484972674a52768dc0172cd7c894bd08ba1d5d2e4862602662f354550876d330649984952e2ef60574391832dd26b82d4e0e765befe9ab6ed5e3dc785c8768ac4e4ce2db04dccb0bb5748bd5c81ee8e3867c310cc14b8dcd5d68e13365a70aa407c95c5595f5868e5b1309968281bf7661a1e62ee548ed49745f54254c1bca32a39261a4e4fe5c7bf06acd7bc2096f9b6f40c4e4ede933521d9a716f18c41d9a793a359b230bc4e561756f10200a2bd53fa86c25b3686217ec1876afdd9cb222097ffe6717e294471bf00c72bfeef051393ec9a2c3ed25b4871e3710e750887cde4df92861d2f2997b569bd755b5c055ae7cddeda86775e11ae75a065e07d379b4783786a27d90087eec0d03145edacf328489d9588b422ed98eb52cd66e4e6bb2700ca696843da6a6ef5ef25dc888ac9506854a3f9f3acdef48f19646c6efef5e6211a07df47ff9e4486cc10d7c1826445d0f5f366f7542c8be29000703cc1ebb3a45db1ecc2c75dd79c4b19cd7161fa2a444178d381cffe46aae141107aebcec4d390cd13c79220d5e21d479e6f4f9d8c7e6d735117a5b8480e8d313536d1b6ab21cc67609f75af6e4b4e53a8a45e85b16b05994367779d78e05b0d30dfdbf6b0ea38b2b623e63a2b3cd54c38f5de09ca8c2a94c96800154467058793ff1a76c59262d5257bddd723a812e1ded3e3da91e616cc51126db9f60303f40a1d3a2b7099906febe62a294006806c10fbb120fa1b11f921d726a4256d38cb7720b3854d1efa132df5c39fc9c5ca72aa9e161f0a2456ce0cde27528f2920c5793fba56986d24f37293f7d973a4af2a73c5036c1fe27318995936c846903494704c1606fc6c459b1bcfd3569e585e1a4b41c763c08589e4d7ef29f6931decd3860177ab937496236834d81390c9d7b4ad924eccb529918f67c9b5f05d9d67e6bd2933346cb92fba4002d2fc00056a0e1fc36e387abcede0203c754b3d8182a8c453e4db1a77c565f1ab4c29cd114883282745f61413d98d408abb2b306e909709db201830e4da7a79912707c21b23261d8cb50f8214e040695a9db67f3a9a9f22b77a767dea9847889f698510e8060397c77034b132f4c7f60c64ecb0ab035938321b491fe08c90236649e5a4ed9936ba7c334771e74a38e5883d35833bd43f7b316bfbfe9daa74fe3676ddbc4c9e7c227e99a2237747ab6ad1a5a54e130990a8aa604bf0984d9af19ae0248916c279811d403e4f9901cd4f3dbd6c41f125c4ff31fdee638beff227b15998eb8342c85c10cac813e7188f171412cda2aa2e4423ab8835edd03171d66667fa7729ae3fa7408d790561ad96b2952e5edf9106db4ae1ae21ddd76ddaa2e79a4de8889a4f1a254d0f205bef99e6c1aa92d3af5358fe14f60ac9a5e0ec55d3aa910d4eb52f065979ac969d582c911f496f164f4c595cef4361304f7b41e0de0a0b02cd8d4343813c2ce28384dbae003ce1666bf536e273be211eeae4abebdc47902986f83c4e173ce6d5497556f8237b8d4daa742d35d5f3f9d9d3bc6fb4c25f61dd951cb2135e0bfde11569fc876cef6ce1bf41a9995ca90a3bb4e6339195fae5acce80198b59cb5b6601916e72173e0692c1e1399a35a28d5c49ad2fc313dc86310c64d06316510813ba5afcd14f04e9c10b49bb081667623538da8b230fee867152d4a20a2618a71761e8cbca0d2fae8aabbd1e8cbd478ae54afcc86586ebcdb63dac511d11446fa767bb44c9ccdd2e6ad45b215092d1e083b67f58cebfd53a5cab6400eb4ce1ac335b3448b50ac4082e753473583a8de566c558982e641c4a75815d6b1cca27bd1e1e2f9c7d5629478d84765196275c57a3a8e87687fb290af3afef1e5e2869d235f8772535a60878feb91d01176e2f6ccab0c4efe7202b3ea971d091b9ebe4760dba1425ca5179df9b78343f6a8dd589e87a5cf29bf0f10055e7c3d9700a915b3d307cdd3ff581ab91b028b84ca6a2ea3bf391b5d5bcfde3f32bf89cb6cd7c1375a68293b8004860c1054cdf01cf1150a5be2e5832472cc13560876b3aa2b88ada7de3445cc9b53c997be27c4d6b72083f64fbda65ab32b8c44c243f3bccfb9623e7184b0522f22cbedc02ac831a00a7fa9659e3f62364c9b1ad9db8321b5ae5c79b46976ce18c78e48bf087ac7382cf7c65cc0baf1d043b32dcb5dbb3e5b39346135b0b2d5dc2fbdc7b5ca84ccbec05958cf9d28418a311cf28d39077e3377cb29341cf37318efcba4708ed325432337815e4ccf8e03716c6b4e9245b911bc60a23dd550e3190418ef6ca2c81fd4d15c589fcf504d45d7bac29bb78c0a7b9b80c6c550bf2d8d2586b4a1ea64c2e2cb04522db67b98786ab3189ec76d0888c7834b1498ad951494b8d67582e71a9c756e731163656186226f5deb8603e0dccf3660ebbb5c422b40d80770921c8e3acf33fc1b075d957af610b1a946dd618c6d80ad1d36ef2a3b1c47aa686bf75de5958e0d116db5fe2a8243923ac65c2d422146255932a32fb0c25d5fa68a5ce997e901da1266aa65a67fecab92dfaadc41a993065309719decb8fe6f0fb4198fb7099dd42dbc192182a793888cd7aba913b936c51d1c39e62460ee62b49242249c3ba3332eb0f8e0d6ceaa81e48f33a1401668fad5e9ad7bce9668bfb28415fe976818b63bb0bba2a7b05c3eb62e7f7a8bb6b33f425794b2e1cebff237b51a01dfe5d60f5e2dc061be2c6075a697dceb60161a8bd47100ec10085654f8b04e5fff55728f8a031ab048ff3bd5df91219561fd411fb57e188cff7fe9e2a1e22ed1396b46dc30056a5b62209f544517a2c593fe924bb9ef06b5b03401233d3e114790302cc9c86a82af086a4f072423c8df2f1cfff6264cedca8426a2a8603ae35d325c7d390adc5725fbc42865d66a2488624580d01e683335b970079ac367a6520cd5afe2c4096424b9790dc0b30370e94919380f58ee1e38545e9553b345094ba39352ac634c7e6022bf7bc84e37b407d2e8b567ac958f01b85507698a5f467bce37dcc5bb90db8dcf71b4341d6dc27137cbd94e76ee8697c2558811f94afb3e3ae50f72dc6a992ef3fec13d3b4f234d79ab1f0a2c41a0e94189d0d10479cd201ea7a778c8a40f146d8c6394e74e79500c5ff7a054eae623b461de9888a7a10676be45d0df05bb6e54aa42759a2decaa7cba321c3cef22f780f8d5414ea9ea95809850bff225878f10735caffaaa369a1f138b316265ff9743b140b49a0b4e65449d9001698bae63ece3749e2e641bb01c78bd68e4672e7266c3dba8f7e2f86f47a6319be76c0dbe2bda31b0e1a0c932cf8d72bd29a3239f30f123762caa51568ed726597d0eec38ca97e0d02a1f625b7cf9b8bbdf167c2f32800f22429b215be0d4c2d7de570b358194f0aa39353b9825514e3fdf3d2ec846bde0c3f836fd797ac590070a9000193f65ee04f9a4e40ee761ba1c8f0650bd8fe26185df8d73cf892cde4dcb253277a7fc0bb550481b0d3677927d52761fddaad63c2628fd3d00c825163351109d9de4109094b6f8223cbd39fd883873c89d2d049c7a2ab42fcc8042c9903a0d50d123e16e8bd91b954abbab2425310311a78766c85560490a35ff81a315347d1648967f972055cba0a05285bd458f82089dd3c6d626705d35552b6354fd6e5ec290a2f61810b0aab89c5de9f1eb8afe11cde23d0d7eeef2f85962ec473b27a", @typed={0x8, 0x69, @u32=0x3}, @generic="65ac9605f7d30510b0d6ca4b7fa32c388263c67e36ae5d59c7723939171b4e130019cc4a5892fc401ef87386dc54402493351d831447e93c769104692b2d4e8e518c85467d4b9915a02e097924a0e1d690d76837d0baaafcd838546a84e948ae34a36eaccbf55961496b3d945133d4e0e3df3df5f6f0a5983eb6e64cc91739d11e7a85fe36c2299dfa2265d11ccbcc9f2d1a2bc9bee41d7b95df1a967af5ce5e1eae6926af4b27305964ba3e25313ecd940277f23fb0baf93d9a91685f73207f02aa0caaa65181fc7f", @generic="e98669c5b4ae06d38164c70446cf7b21f6d7f81dc81464389883756ba9b303924bea9e411027d32313edcf819159d077cee1da991174395fd4a349252e85ace1e137036d834ceb653d40b5eb526cd892d7553172ab6a8932bcf03edc894e67b49c31dac5d3dbfb89ee74a0174db1256c5d0826db56cc", @typed={0x4, 0x35}]}]}, 0x1230}, 0x1, 0x0, 0x0, 0x10040089}, 0x10000) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)={0x7, 0x1000, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x4, 0xffff}) r6 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x8100, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x1, 0x2, 0x2, 0x0, 0x3, 0x100, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xff, 0x100000000}, 0x10000, 0x8, 0x5, 0x5, 0x4, 0xffff, 0x800}, 0xffffffffffffffff, 0xa, r0, 0x1) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000100)=r6, 0x4) openat$audio(0xffffffffffffff9c, 0x0, 0x6003, 0x0) 20:03:55 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r1, 0x3}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r1, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 20:03:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 20:03:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x147, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r4}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r4}}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000003c0), 0xdd) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_INIT(r5, &(0x7f00000006c0)={0x50, 0x0, 0x4, {0x7, 0x1f, 0x9, 0x1000000, 0x0, 0x3, 0x9, 0x7fff}}, 0x50) write(r5, &(0x7f0000000340)="6126adcf1e8dbde2b09de4d74c845482a1a431c54df0678b54f720ce0cfa1102a7d7bbc78f3ae02450b33a601ae2c5a481691ca1f75b79836b88e14ec217ab464475e8d43f03aae52a6a26f86fd26b8446d23c39fa19720219de2d035f1bd4c2eb6faa7a28a0f63a9fc0e45cb9f32fe2bf0515770b29c29222600bd4", 0x7c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000280), &(0x7f00000002c0)=0x4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) write$P9_RFSYNC(r1, &(0x7f0000000040)={0x7, 0x33, 0x1}, 0x7) [ 241.286940] loop1: p4 size 3657465856 extends beyond EOD, truncated 20:03:55 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="8400000064558838e826f8ffffff08b7960ff7f96e041a778eebea7a4ab2984f7de8e703000000d8fc279fd30e74ed11cbfa6b061d20801deadacc87d9b7c5d50acb02f4e79fc057d377a98ac8c58d9c3ddd8300"/97], 0x61) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_INIT(r2, &(0x7f00000006c0)={0x50, 0x0, 0x4, {0x7, 0x1f, 0x9, 0x1000000, 0x0, 0x3, 0x9, 0x7fff}}, 0x50) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x1) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 20:03:55 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r1, 0x3}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r1, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) [ 241.445301] ucma_write: process 139 (syz-executor.5) changed security contexts after opening file descriptor, this is not allowed. 20:03:55 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r1, 0x3}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r1, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 20:03:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @empty}, {0xa, 0x0, 0x80000000, @local}, r2}}, 0x48) r3 = dup(r1) sendto$inet(r3, &(0x7f0000000100)="36e3fe390d031e693e9e00af87dd360e95893b4a7e0454a75a99b468cf89da040c2fc9d7cfbfbd9a2d5559c843f5c2834fc6dc64dd776271d575870a20d757205b1b2c401c", 0x45, 0x0, &(0x7f0000000200)={0x2, 0x4e24, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000940)='2', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x800, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x53a7, 0x400000a, 0x0, 0x27) 20:03:55 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::6:/', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x10000, 0x0) r2 = accept4(r1, &(0x7f0000000300)=@l2, &(0x7f0000000080)=0x80, 0x80000) recvfrom$unix(r2, &(0x7f0000000200)=""/122, 0x7a, 0x20000, 0x0, 0x0) 20:03:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r2, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 20:03:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x147, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r4}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r4}}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000003c0), 0xdd) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_INIT(r5, &(0x7f00000006c0)={0x50, 0x0, 0x4, {0x7, 0x1f, 0x9, 0x1000000, 0x0, 0x3, 0x9, 0x7fff}}, 0x50) write(r5, &(0x7f0000000340)="6126adcf1e8dbde2b09de4d74c845482a1a431c54df0678b54f720ce0cfa1102a7d7bbc78f3ae02450b33a601ae2c5a481691ca1f75b79836b88e14ec217ab464475e8d43f03aae52a6a26f86fd26b8446d23c39fa19720219de2d035f1bd4c2eb6faa7a28a0f63a9fc0e45cb9f32fe2bf0515770b29c29222600bd4", 0x7c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000280), &(0x7f00000002c0)=0x4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) write$P9_RFSYNC(r1, &(0x7f0000000040)={0x7, 0x33, 0x1}, 0x7) [ 241.929806] libceph: connect [d::]:6789 error -101 [ 241.957722] libceph: mon0 [d::]:6789 connect error [ 241.971112] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 241.980374] FAT-fs (loop0): Filesystem has been set read-only [ 241.988869] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) 20:03:55 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="8400000064558838e826f8ffffff08b7960ff7f96e041a778eebea7a4ab2984f7de8e703000000d8fc279fd30e74ed11cbfa6b061d20801deadacc87d9b7c5d50acb02f4e79fc057d377a98ac8c58d9c3ddd8300"/97], 0x61) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_INIT(r2, &(0x7f00000006c0)={0x50, 0x0, 0x4, {0x7, 0x1f, 0x9, 0x1000000, 0x0, 0x3, 0x9, 0x7fff}}, 0x50) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x1) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 20:03:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r2, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 20:03:55 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0xffffffff80000001, 0x0, 0x0, 0x5d1daab0de8dcd0a, &(0x7f00000000c0)=ANY=[]) 20:03:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 20:03:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r2, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 20:03:56 executing program 4: r0 = request_key(&(0x7f00000018c0)='id_resolver\x00', 0x0, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r3}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r3}}, 0xc) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f00000001c0)=0x8) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000001980)={r0, 0x0, 0xf6}, 0xfffffffffffffffd, 0x0, &(0x7f0000001ac0)=""/246) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x7ff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_INIT(r6, &(0x7f00000006c0)={0x50, 0x0, 0x4, {0x7, 0x1f, 0x9, 0x1000000, 0x0, 0x3, 0x9, 0x7fff}}, 0x50) ioctl$DRM_IOCTL_FREE_BUFS(r6, 0x4010641a, &(0x7f0000000180)={0x4, &(0x7f0000000140)=[0x2, 0x8000, 0x5, 0x7f]}) bind$inet(r5, 0x0, 0x0) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000002, 0x400002172, 0xffffffffffffffff, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x4008240b, 0x0) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r8 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x10040000) setgroups(0x0, &(0x7f0000000480)) fcntl$setstatus(r8, 0x4, 0x46000) io_setup(0x2344, &(0x7f0000000100)=0x0) io_submit(r9, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r8, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:03:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r2, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 20:03:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r2, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) [ 242.487087] libceph: connect [d::]:6789 error -101 [ 242.493495] libceph: mon0 [d::]:6789 connect error [ 242.542777] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 242.554742] FAT-fs (loop0): Filesystem has been set read-only [ 242.564208] FAT-fs (loop0): error, fat_free_clusters: deleting FAT entry beyond EOF 20:03:56 executing program 5: socket$kcm(0x2b, 0x1, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x740a7a730b517dae}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) syz_open_dev$midi(0x0, 0x6, 0x8240) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0x0) r1 = socket(0x840000000002, 0x3, 0x0) socket(0x0, 0x0, 0xff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="0010000000000000200008000600"], &(0x7f0000000180)=0xe) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="03f2c2f4207eec849d06d908000008"], 0x8, 0x0) msgrcv(r2, &(0x7f0000001780)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000faffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000489b8ccd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500"/4062], 0x1, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r3, 0x802c550a, &(0x7f00000001c0)={0x8002, 0x0, 0x0, 0x400013, 0xffffffff7ff0bdbe}) 20:03:56 executing program 1: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e661f8600080441000500077008f80000d8c32d8cbe59628cf9d9ed7b0cca03d557d84f6c63473686", 0x30, 0x2}], 0x0, 0x0) 20:03:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0xffffffffffffff7e, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0xfe87}, {&(0x7f0000000180)=""/116, 0x74}], 0x2}}], 0x5f, 0x0, 0x0) 20:03:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r2, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 20:03:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x5}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r6 = dup3(r0, r5, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000280), 0x1, 0x0) r8 = dup3(r7, r4, 0x0) r9 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="000425b27000fedbdf11110000000c00060001000000000000000c000008000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r10], 0x48}, 0x1, 0x0, 0x0, 0xe0f64952764b4262}, 0x10) [ 242.794471] FAT-fs (loop1): bogus number of reserved sectors [ 242.812367] FAT-fs (loop1): Can't find a valid FAT filesystem 20:03:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r2, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) [ 242.863034] FAT-fs (loop1): bogus number of reserved sectors [ 242.894890] FAT-fs (loop1): Can't find a valid FAT filesystem 20:03:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r2, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 20:03:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 20:03:56 executing program 1: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f00000006c0)={0x50, 0x0, 0x4, {0x7, 0x1f, 0x9, 0x1000000, 0x0, 0x3, 0x9, 0x7fff}}, 0x50) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000004c0)={0x1, 0x8}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r2, r3, 0x0, 0x800000bf) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xffffffffffffffda}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') ioctl$KVM_SET_SIGNAL_MASK(r3, 0x4004ae8b, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) openat(r5, 0x0, 0x12702, 0x20) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000340)={{0x0, 0x4, 0x9, 0x0, '\x00', 0x2}, 0x5, 0x0, 0xfb, 0x0, 0x0, 0x7, 'syz0\x00', &(0x7f00000001c0), 0x0, [], [0xffff, 0x8, 0xb35, 0x8]}) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000280)={'filter\x00', 0x0, 0x3, 0x7, [], 0x5, &(0x7f0000000100)=[{}, {}, {}, {}, {}], &(0x7f00000001c0)=""/7}, &(0x7f0000000300)=0x78) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_INIT(r7, &(0x7f00000006c0)={0x50, 0x0, 0x4, {0x7, 0x1f, 0x9, 0x1000000, 0x0, 0x3, 0x9, 0x7fff}}, 0x50) r8 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x0) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r10}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(r8, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r10}}, 0xc) getpeername(r8, &(0x7f00000005c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000640)=0x80) connect$packet(r7, &(0x7f0000000680)={0x11, 0x0, r11, 0x1, 0x86, 0x6, @broadcast}, 0x14) r12 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x0) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r13, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r14}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(r12, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r14}}, 0xc) setsockopt$kcm_KCM_RECV_DISABLE(r12, 0x119, 0x1, &(0x7f0000000480)=0x9, 0x4) 20:03:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0xffffffffffffff7e, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0xfe87}, {&(0x7f0000000180)=""/116, 0x74}], 0x2}}], 0x5f, 0x0, 0x0) 20:03:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r2, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 20:03:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(0x0, 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_INIT(r1, &(0x7f00000006c0)={0x50, 0x0, 0x4, {0x7, 0x1f, 0x9, 0x1000000, 0x0, 0x3, 0x9, 0x7fff}}, 0x50) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f00000004c0)) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r4}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_INIT(r5, &(0x7f00000006c0)={0x50, 0x0, 0x4, {0x7, 0x1f, 0x9, 0x1000000, 0x0, 0x3, 0x9, 0x7fff}}, 0x50) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={r6, 0x101, 0xff, 0x6, 0x8, 0x7}, &(0x7f00000000c0)=0x14) clock_adjtime(0x6, &(0x7f0000000280)={0x81, 0x7fffffff, 0x334e, 0x9, 0x61c3, 0x100000000, 0xfffffffffffffffe, 0x0, 0x4, 0x20, 0xd6, 0x9, 0x1, 0xfffffffffffffffd, 0x6, 0xffffffffffffffff, 0x1, 0x7, 0x0, 0x421e, 0x1000, 0xffffffffffffffc0, 0x2, 0x9, 0x0, 0x5}) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x98) r8 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_INIT(r8, &(0x7f00000006c0)={0x50, 0x0, 0x4, {0x7, 0x1f, 0x9, 0x1000000, 0x0, 0x3, 0x9, 0x7fff}}, 0x50) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r8, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x730865e0e0cf2aff}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x6c, r9, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8c}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x43be7013}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf3b4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4fa}]}]}, 0x6c}}, 0x18009) [ 243.294998] audit: type=1400 audit(1569701037.085:54): avc: denied { map } for pid=9125 comm="syz-executor.1" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=34644 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 20:03:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r2, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 20:03:57 executing program 4: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x80000000000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) sysinfo(&(0x7f0000000040)=""/22) r1 = socket$inet(0x10, 0x2, 0x0) socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000300)=ANY=[@ANYRESHEX=r0], 0x1) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0xc}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x52480) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x2) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000080)='/dev/input/event#\x00') syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) 20:03:57 executing program 5: socket$kcm(0x2b, 0x1, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x740a7a730b517dae}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) syz_open_dev$midi(0x0, 0x6, 0x8240) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0x0) r1 = socket(0x840000000002, 0x3, 0x0) socket(0x0, 0x0, 0xff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="0010000000000000200008000600"], &(0x7f0000000180)=0xe) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="03f2c2f4207eec849d06d908000008"], 0x8, 0x0) msgrcv(r2, &(0x7f0000001780)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000faffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000489b8ccd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500"/4062], 0x1, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r3, 0x802c550a, &(0x7f00000001c0)={0x8002, 0x0, 0x0, 0x400013, 0xffffffff7ff0bdbe}) 20:03:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x5}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r6 = dup3(r0, r5, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000280), 0x1, 0x0) r8 = dup3(r7, r4, 0x0) r9 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="000425b27000fedbdf11110000000c00060001000000000000000c000008000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r10], 0x48}, 0x1, 0x0, 0x0, 0xe0f64952764b4262}, 0x10) 20:03:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r2, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 20:03:57 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000300), 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000140)=0x8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000280)={@empty}, 0x14) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f00000006c0)={0x50, 0x0, 0x4, {0x7, 0x1f, 0x9, 0x1000000, 0x0, 0x3, 0x9, 0x7fff}}, 0x50) getsockname$ax25(r0, &(0x7f0000000340)={{0x3, @default}, [@remote, @remote, @default, @null, @null, @default, @remote, @null]}, &(0x7f0000000240)=0x48) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x126}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:03:57 executing program 4: ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f00000000c0)) 20:03:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 20:03:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r2, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 20:03:57 executing program 4: mknod$loop(&(0x7f00000000c0)='./bus\x00', 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) sendto$inet(r1, &(0x7f0000000100)="92d3256ffba2e0d0bfb052c1551a92cab2fc71f853feb9e30757d0c0242df3441b5fb0a75fb18b3a6911b4b77b79779cefe6e7680e1d4bebdc5439a69c57a3c4d737903957d955f46e371fde5ebfaa20ba7952304ba07900c99ae1934c093e911f4743b008e22eec511000937c748bec3b9037fcfcfd4bb68d01c10e6060c3fedfaa9871dd3681e744622858df81c46d0e01ca924b2eb1b41db932ccdd6c1fd22f4a0676dda646c8d2e5896da1bf0edceffdff96f40b1779adf492fe9df2643643961e04a88c7e2be024db5831e266f7942d257886d72957578e975401593172aeb3a96284f27b704f92d4cca87ea041dfd29b", 0xf3, 0x20, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) r2 = dup(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$caif_stream(0x25, 0x1, 0x0) lsetxattr$security_selinux(&(0x7f0000000380)='./bus\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:mount_tmp_t:s0\x00', 0x9, 0x0) 20:03:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r2, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) [ 244.192873] audit: type=1400 audit(1569701038.005:55): avc: denied { mac_admin } for pid=9186 comm="syz-executor.4" capability=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 244.218563] SELinux: Context system_u: is not valid (left unmapped). 20:03:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r2, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 20:03:58 executing program 5: socket$kcm(0x2b, 0x1, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x740a7a730b517dae}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) syz_open_dev$midi(0x0, 0x6, 0x8240) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0x0) r1 = socket(0x840000000002, 0x3, 0x0) socket(0x0, 0x0, 0xff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="0010000000000000200008000600"], &(0x7f0000000180)=0xe) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="03f2c2f4207eec849d06d908000008"], 0x8, 0x0) msgrcv(r2, &(0x7f0000001780)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000faffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000489b8ccd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500"/4062], 0x1, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r3, 0x802c550a, &(0x7f00000001c0)={0x8002, 0x0, 0x0, 0x400013, 0xffffffff7ff0bdbe}) 20:03:58 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x923c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='15', 0x2}], 0x3e3) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 20:03:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r2, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) [ 244.553711] syz-executor.1 (9207): /proc/9206/oom_adj is deprecated, please use /proc/9206/oom_score_adj instead. 20:03:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x20001088}, {&(0x7f00000000c0)=""/85, 0x2c}, {&(0x7f0000000780)=""/4096, 0x1004}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x26, &(0x7f0000000000)={0x77359400}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) ioctl$int_out(r1, 0x2, &(0x7f0000000080)) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_INIT(r3, &(0x7f00000006c0)={0x50, 0x0, 0x4, {0x7, 0x1f, 0x9, 0x1000000, 0x0, 0x3, 0x9, 0x7fff}}, 0x50) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f0000000600)=""/196) 20:03:58 executing program 4: set_mempolicy(0x2, &(0x7f0000000240), 0x5) pipe2(0x0, 0xc8800) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x0, 0x100000001, 0x10400, 0x1}, 0x1c) r2 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000340)) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400000, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04002cbd7000ffdadf250b0000001c0007000800f10005000000131139c7d838fca993ccafb3b3c8a308000200040000000800020001fcffff97e2c7b0e176e0433825e35288d1d0858f96c798094a232c2a3a41a0971e52918f5f3a23ee0470cb029e3a8f59743b5ba4ca2165c4c03f1b40b078c97eec2a650503ab1489392977c95f0d2863b157"], 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000000)={0x7, 0x0, 0x5}) 20:03:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r2, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 20:03:58 executing program 1: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r2}}, 0xc) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000003c0)={@empty, @initdev, 0x0}, &(0x7f0000000300)=0xc) bind(0xffffffffffffffff, &(0x7f0000000340)=@hci={0x1f, r3, 0x1}, 0x80) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') acct(&(0x7f0000000280)='./file0/bus\x00') preadv(r4, &(0x7f00000017c0), 0x2cc, 0x0) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_INIT(r5, &(0x7f00000006c0)={0x50, 0x0, 0x4, {0x7, 0x1f, 0x9, 0x1000000, 0x0, 0x3, 0x9, 0x7fff}}, 0x50) write$P9_RREADDIR(r5, &(0x7f0000000180)={0x2a, 0x29, 0x2, {0x2, [{{0x9, 0x4, 0x8}, 0x7fff, 0x81, 0x7, './file1'}]}}, 0x2a) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x8200, 0x0) getsockopt$IPT_SO_GET_INFO(r6, 0x0, 0x40, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000080)=0x54) 20:03:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000000)) 20:03:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r2, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 20:03:58 executing program 1: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r2}}, 0xc) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000003c0)={@empty, @initdev, 0x0}, &(0x7f0000000300)=0xc) bind(0xffffffffffffffff, &(0x7f0000000340)=@hci={0x1f, r3, 0x1}, 0x80) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') acct(&(0x7f0000000280)='./file0/bus\x00') preadv(r4, &(0x7f00000017c0), 0x2cc, 0x0) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_INIT(r5, &(0x7f00000006c0)={0x50, 0x0, 0x4, {0x7, 0x1f, 0x9, 0x1000000, 0x0, 0x3, 0x9, 0x7fff}}, 0x50) write$P9_RREADDIR(r5, &(0x7f0000000180)={0x2a, 0x29, 0x2, {0x2, [{{0x9, 0x4, 0x8}, 0x7fff, 0x81, 0x7, './file1'}]}}, 0x2a) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x8200, 0x0) getsockopt$IPT_SO_GET_INFO(r6, 0x0, 0x40, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000080)=0x54) [ 244.951309] protocol 88fb is buggy, dev hsr_slave_0 [ 244.956506] protocol 88fb is buggy, dev hsr_slave_1 20:03:59 executing program 1: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000180)=@v3, 0x18, 0x0) setreuid(r0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x6, 0x189002) connect$bt_l2cap(r1, &(0x7f00000000c0)={0x1f, 0x0, {0x64, 0x8, 0x0, 0x5, 0x4, 0x1}, 0x7, 0xff}, 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 20:03:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r2, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) [ 245.192035] protocol 88fb is buggy, dev hsr_slave_0 [ 245.197907] protocol 88fb is buggy, dev hsr_slave_1 [ 245.340860] warning: `./bus' has both setuid-root and effective capabilities. Therefore not raising all capabilities. 20:03:59 executing program 5: socket$kcm(0x2b, 0x1, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x740a7a730b517dae}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) syz_open_dev$midi(0x0, 0x6, 0x8240) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0x0) r1 = socket(0x840000000002, 0x3, 0x0) socket(0x0, 0x0, 0xff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="0010000000000000200008000600"], &(0x7f0000000180)=0xe) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="03f2c2f4207eec849d06d908000008"], 0x8, 0x0) msgrcv(r2, &(0x7f0000001780)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000faffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000489b8ccd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500"/4062], 0x1, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r3, 0x802c550a, &(0x7f00000001c0)={0x8002, 0x0, 0x0, 0x400013, 0xffffffff7ff0bdbe}) 20:03:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) 20:03:59 executing program 0: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d56379771ee122e1d38d03c1f9151bfff00e7bd96fb75ec9ce2d2732c1914bc0b4b039a9d7fe6933006861d938ac2690dbf54223d07bfead6f0a665aada3adb7cbbd72fb6d86dd7d61493a9d2f08883fa05f2c91d4c4cee887e1f2093469c08d37803132ffe4bfc80adf9dee5079b317a22d78c4fe46dedbda0933eda876d0293040be988a38d64684251f5cbaa1f6a694257e01db79e604de9d29c3c28e6252424187e6ed4629db51a8e0edbb5f2400f6062b99a33fc5a26d74eeee0000000000000000000", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000000540), 0x117c) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) read$FUSE(r0, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r3}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r3}}, 0xc) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000040)) 20:03:59 executing program 1: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000180)=@v3, 0x18, 0x0) setreuid(r0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x6, 0x189002) connect$bt_l2cap(r1, &(0x7f00000000c0)={0x1f, 0x0, {0x64, 0x8, 0x0, 0x5, 0x4, 0x1}, 0x7, 0xff}, 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 20:03:59 executing program 1: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000180)=@v3, 0x18, 0x0) setreuid(r0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x6, 0x189002) connect$bt_l2cap(r1, &(0x7f00000000c0)={0x1f, 0x0, {0x64, 0x8, 0x0, 0x5, 0x4, 0x1}, 0x7, 0xff}, 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 20:03:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) 20:03:59 executing program 0: socket$kcm(0x2b, 0x4000000000000001, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f00000006c0)={0x50, 0x0, 0x4, {0x7, 0x1f, 0x9, 0x1000000, 0x0, 0x3, 0x9, 0x7fff}}, 0x50) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7f) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x14}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) 20:03:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000000)) 20:03:59 executing program 4: r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, r0, r2, r4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r9, 0x0) syz_mount_image$hfs(&(0x7f0000000140)='hfs\x00', &(0x7f0000000180)='./file0\x00', 0x6d6, 0x2, &(0x7f0000000340)=[{&(0x7f00000001c0)="e01189f6dcdad51dd6269dd039dc9eb748f6a6acef69ab0793c6e38d95d753537747c29d96c31862bc3693ab2bf4ecda8d02f6b1b01d448bd03277ecbd53d2596efab487688076037ac8c5764c7a8451643045f863c654ebea1322a68414531e98b4c5bb551bbde3c8139d23b1141b83bdbbee9d9fd35b9ad29a88a3e7c29b00ed3642a039f45769857d0e209f8cc590bd586f66edbf33904f52d41ef075f540d95df0be58dd6a4e672826101af7d9b0ffbf37c9cb2e7ddc73dc", 0xba, 0x3687}, {&(0x7f0000000280)="fcdf97abdb405bd92cbc2fe91f2ae582ed67b75413c1397ab2cfa4a75cb01155379c1b18f115c3ec5feb3e847d7314745ecfe32bf402121ccdb840a8a93b587f4c4ecbbb7ec32a47e0eaa58eadb908971db9a8b84ffb18ceac3aa6748490020b57a454b3c5bb39624d8c6f5524f09b54672ff791933f5c7d815b2d2dad9a8b8dd02e130ae443b0b3968bce0302c7643b1b481a", 0x93, 0x9}], 0x1000000, &(0x7f0000000540)={[{@gid={'gid', 0x3d, r4}}, {@creator={'creator', 0x3d, "8e49ccee"}}, {@dir_umask={'dir_umask', 0x3d, 0xffffffffffffffff}}, {@codepage={'codepage', 0x3d, 'cp852'}}], [{@euid_eq={'euid', 0x3d, r5}}, {@fowner_lt={'fowner<', r7}}, {@uid_gt={'uid>', 0xee00}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x39, 0x5b, 0x63ffaf7ea9780474, 0x62, 0x19, 0x66, 0x35], 0x2d, [0x63, 0x33, 0x66, 0x5b], 0x2d, [0x36, 0x33, 0x62, 0x38], 0x2d, [0x0, 0x36, 0x35, 0x1], 0x2d, [0x37, 0x6d, 0x6c, 0x63, 0x31, 0x32, 0x37]}}}, {@uid_lt={'uid<', r9}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) r10 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x88f, 0x5c0) ioctl$TIOCGSOFTCAR(r10, 0x5419, &(0x7f0000000080)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x3, 0xffffffffffffffff, 0x1) r11 = socket(0x10, 0x2, 0x0) sendto(r11, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r11, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000002400)=""/191, 0xbf}, 0xcb9c}], 0x1, 0x26, &(0x7f0000003700)={0x77359400}) 20:03:59 executing program 1: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000180)=@v3, 0x18, 0x0) setreuid(r0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x6, 0x189002) connect$bt_l2cap(r1, &(0x7f00000000c0)={0x1f, 0x0, {0x64, 0x8, 0x0, 0x5, 0x4, 0x1}, 0x7, 0xff}, 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 20:03:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) 20:03:59 executing program 0: r0 = socket(0x8, 0x2, 0x1) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_INIT(r1, &(0x7f00000006c0)={0x50, 0x0, 0x4, {0x7, 0x1f, 0x9, 0x1000000, 0x0, 0x3, 0x9, 0x7fff}}, 0x50) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000000)=""/238) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r4}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r7}}, 0x48) r8 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) io_setup(0x3, &(0x7f0000000480)) write$FUSE_INIT(r8, &(0x7f00000006c0)={0x50, 0x0, 0x4, {0x7, 0x1f, 0x9, 0x1000000, 0x0, 0x3, 0x9, 0x7fff}}, 0x50) mq_open(&(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x1, 0x100, &(0x7f0000000440)={0x3, 0x4, 0x8, 0x8, 0x100000001, 0x1, 0xffffffffffff0001, 0x100000000}) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x0) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r11, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r12}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(r10, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r12}}, 0xc) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0)={@multicast1, @broadcast, @multicast1}, 0xc) getsockopt$IP6T_SO_GET_REVISION_TARGET(r10, 0x29, 0x45, 0xffffffffffffffff, &(0x7f00000003c0)) r13 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r9, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001700)={0x28, r13, 0x101, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r8, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, r13, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsf0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r7}}, 0xc) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x2, 0x10, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x11, 0x0, &(0x7f0000000180)=ANY=[@ANYPTR64=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16=0x0, @ANYRES64=r7], @ANYPTR64]}, 0x88) [ 246.043115] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 246.077212] ------------[ cut here ]------------ [ 246.088774] WARNING: CPU: 0 PID: 9307 at kernel/fork.c:677 __put_task_struct.cold+0x29/0x48 [ 246.097296] Kernel panic - not syncing: panic_on_warn set ... [ 246.097296] [ 246.104677] CPU: 0 PID: 9307 Comm: syz-executor.0 Not tainted 4.19.75 #0 [ 246.111523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.120882] Call Trace: [ 246.123345] kobject: 'loop4' (000000007326c839): kobject_uevent_env [ 246.123532] dump_stack+0x172/0x1f0 [ 246.130018] kobject: 'loop4' (000000007326c839): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 246.133615] panic+0x263/0x507 [ 246.133627] ? __warn_printk+0xf3/0xf3 [ 246.133643] ? __put_task_struct.cold+0x29/0x48 [ 246.133703] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 246.133717] ? __warn.cold+0x5/0x4a [ 246.164050] ? __warn+0xe8/0x1d0 [ 246.167433] ? __put_task_struct.cold+0x29/0x48 [ 246.172118] __warn.cold+0x20/0x4a [ 246.175671] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 246.181216] ? __put_task_struct.cold+0x29/0x48 [ 246.185888] report_bug+0x263/0x2b0 [ 246.189705] do_error_trap+0x204/0x360 [ 246.193660] ? math_error+0x340/0x340 [ 246.197461] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 246.203048] ? wake_up_klogd+0x99/0xd0 [ 246.206924] ? vprintk_emit+0x264/0x690 [ 246.210904] ? error_entry+0x7c/0xe0 [ 246.214653] ? trace_hardirqs_off_caller+0x65/0x220 [ 246.219701] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 246.224538] do_invalid_op+0x1b/0x20 [ 246.228244] invalid_op+0x14/0x20 [ 246.231694] RIP: 0010:__put_task_struct.cold+0x29/0x48 [ 246.236968] Code: ff e8 20 7d 2c 00 48 c7 c7 20 45 49 87 e8 f8 e3 16 00 0f 0b e9 34 4b ff ff e8 08 7d 2c 00 48 c7 c7 20 45 49 87 e8 e0 e3 16 00 <0f> 0b e9 c5 4a ff ff e8 f0 7c 2c 00 48 c7 c7 20 45 49 87 e8 c8 e3 [ 246.255952] RSP: 0018:ffff8880a0c2fcd8 EFLAGS: 00010286 [ 246.261304] RAX: 0000000000000024 RBX: 0000000000000000 RCX: 0000000000000000 [ 246.268558] RDX: 0000000000000000 RSI: ffffffff8155dbd6 RDI: ffffed1014185f8d [ 246.275829] RBP: ffff8880a0c2fd00 R08: 0000000000000024 R09: ffffed1015d05079 [ 246.283087] R10: ffffed1015d05078 R11: ffff8880ae8283c7 R12: ffff888057eb6400 [ 246.290354] R13: ffff888097b97770 R14: 0000000000000000 R15: 0000000000000000 [ 246.297692] ? vprintk_func+0x86/0x189 [ 246.301589] ? __put_task_struct.cold+0x29/0x48 [ 246.306380] rdma_restrack_del+0x1da/0x240 [ 246.310676] rdma_destroy_id+0xac/0xab0 [ 246.314651] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 246.319797] ? complete+0x61/0x80 [ 246.323269] ucma_close+0x115/0x320 [ 246.326887] ? ucma_free_ctx+0xb90/0xb90 [ 246.330982] __fput+0x2dd/0x8b0 [ 246.334255] ____fput+0x16/0x20 [ 246.337560] task_work_run+0x145/0x1c0 [ 246.341452] exit_to_usermode_loop+0x273/0x2c0 [ 246.346030] do_syscall_64+0x53d/0x620 [ 246.349932] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 246.355108] RIP: 0033:0x413711 [ 246.358296] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 246.377195] RSP: 002b:00007ffe904d47f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 246.384914] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 0000000000413711 [ 246.392182] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 246.399436] RBP: 0000000000000001 R08: 00000000dec7843d R09: 00000000dec78441 [ 246.406691] R10: 00007ffe904d48d0 R11: 0000000000000293 R12: 000000000075bf20 [ 246.413947] R13: 000000000003c118 R14: 0000000000764268 R15: 000000000075bf2c [ 246.422572] Kernel Offset: disabled [ 246.426205] Rebooting in 86400 seconds..