Warning: Permanently added '10.128.0.168' (ECDSA) to the list of known hosts. [ 46.356322] random: sshd: uninitialized urandom read (32 bytes read) 2019/10/07 01:58:33 fuzzer started [ 46.546662] audit: type=1400 audit(1570413513.040:36): avc: denied { map } for pid=6848 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 47.190937] random: cc1: uninitialized urandom read (8 bytes read) 2019/10/07 01:58:34 dialing manager at 10.128.0.105:37383 2019/10/07 01:58:34 syscalls: 2500 2019/10/07 01:58:34 code coverage: enabled 2019/10/07 01:58:34 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/10/07 01:58:34 extra coverage: extra coverage is not supported by the kernel 2019/10/07 01:58:34 setuid sandbox: enabled 2019/10/07 01:58:34 namespace sandbox: enabled 2019/10/07 01:58:34 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/07 01:58:34 fault injection: enabled 2019/10/07 01:58:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/07 01:58:34 net packet injection: enabled 2019/10/07 01:58:34 net device setup: enabled 2019/10/07 01:58:34 concurrency sanitizer: /proc/kcsaninfo does not exist [ 49.215915] random: crng init done 02:00:45 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x8000) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000040)) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000080)='syz1\x00') r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x10001, 0x600140) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000100)={0xfffffffb, 0x8, 0x4, 0x4041e012, {0x0, 0x2710}, {0x1, 0x2, 0x80, 0x6, 0x3d, 0x4, "4cad051d"}, 0x5003685, 0x1, @fd=0xffffffffffffffff, 0x4}) r3 = dup3(0xffffffffffffffff, r0, 0x80000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x100}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000200)={r4, 0x8, 0x9f8e}, 0x8) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x802, 0x0) sendfile(r5, r2, &(0x7f0000000280), 0x6) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r6 = dup(0xffffffffffffffff) ioctl$IOC_PR_REGISTER(r6, 0x401870c8, &(0x7f00000002c0)={0x8000, 0x1, 0x1}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0xfdf, @empty, 0x80}}, 0x8, 0xeb, 0xc31, 0x1}, &(0x7f00000003c0)=0x98) r7 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x4, 0x2c4122) accept4$unix(r7, &(0x7f0000000440)=@abs, &(0x7f00000004c0)=0x6e, 0x0) r8 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000500)={0x0, r8, 0x7fffffff, 0xfffffffffffffff8, 0x80000000, 0x400}) r9 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$sock_rose_SIOCADDRT(r9, 0x890b, &(0x7f0000000580)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xa4, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bpq0='bpq0\x00', 0x4, [@default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @null]}) r10 = syz_open_dev$dmmidi(&(0x7f0000000600)='/dev/dmmidi#\x00', 0x100000001, 0x20000) ioctl$DRM_IOCTL_AGP_ALLOC(r7, 0xc0206434, &(0x7f0000000640)={0x7f, 0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_AGP_UNBIND(r10, 0x40106437, &(0x7f0000000680)={r11, 0x1}) r12 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/self/net/pfkey\x00', 0x480080, 0x0) getsockopt$packet_int(r12, 0x107, 0x482ebce15efe7db5, &(0x7f0000000700), &(0x7f0000000740)=0x4) r13 = creat(&(0x7f0000000780)='./file0\x00', 0x80) setsockopt$RDS_GET_MR(r13, 0x114, 0x2, &(0x7f0000000900)={{&(0x7f00000007c0)=""/201, 0xc9}, &(0x7f00000008c0), 0x40}, 0x20) r14 = openat(r13, &(0x7f0000000940)='./file0\x00', 0x6c001, 0x100) bind$alg(r14, &(0x7f0000000980)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) r15 = fcntl$dupfd(0xffffffffffffffff, 0x605, r7) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r15) 02:00:45 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1ff, 0x408380) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x6, 0x8000) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000080)) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f00000000c0)={0x1, 0x0, 0x3, {0xffff, 0x33e, 0x40, 0xa265}}) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000140)={'hwsim0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000180)={0x7, [0x1, 0xffe0, 0x2, 0x2, 0xf3b1, 0x7e8e, 0x6]}, &(0x7f00000001c0)=0x12) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x100000) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000240)={0x0, 0x8, 0x8000, &(0x7f0000000200)=0xff}) r3 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x48, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f00000002c0)={0x43, 0x2, 0x3}, 0x10) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x54) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000340)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000380)=0x10) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x80000, 0x0) write$FUSE_NOTIFY_DELETE(r5, &(0x7f0000000400)={0x2d, 0x6, 0x0, {0x1, 0x4, 0x4, 0x0, '\\em1'}}, 0x2d) r6 = creat(&(0x7f0000000440)='./file0\x00', 0x20) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f0000000480)={0xa, [0x4, 0x1000, 0x8, 0x5, 0x1000, 0x7, 0x1ee, 0xc000, 0x347f, 0xffff]}, &(0x7f00000004c0)=0x18) r7 = syz_open_dev$sndseq(&(0x7f0000000500)='/dev/snd/seq\x00', 0x0, 0x400) dup2(r7, 0xffffffffffffffff) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r8, 0x40305652, &(0x7f0000000580)={0xbcb9, 0x5, 0x1, 0x4, 0x1, 0x40, 0x1}) r9 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/capi/capi20ncci\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r9, 0x84, 0xc, &(0x7f0000000600), &(0x7f0000000640)=0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x391080, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000006c0), 0xc) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vsock\x00', 0x84541, 0x0) ioctl$VIDIOC_G_AUDIO(r10, 0x80345621, &(0x7f0000000740)) r11 = syz_open_dev$mice(&(0x7f0000000780)='/dev/input/mice\x00', 0x0, 0x10000) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r11, 0x84, 0x8, &(0x7f00000007c0)=0x7, 0x4) r12 = openat$userio(0xffffffffffffff9c, &(0x7f0000000800)='/dev/userio\x00', 0x81, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r12, &(0x7f0000000840)={0x1, 0x1}, 0x2) 02:00:45 executing program 3: clock_gettime(0x0, &(0x7f0000002b80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000002ac0)=[{{&(0x7f0000000000)=@hci, 0x80, &(0x7f0000000240)=[{&(0x7f0000000080)=""/45, 0x2d}, {&(0x7f00000000c0)=""/174, 0xae}, {&(0x7f0000000180)=""/60, 0x3c}, {&(0x7f00000001c0)=""/84, 0x54}], 0x4}, 0x800}, {{&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/120, 0x78}, {&(0x7f0000001380)=""/188, 0xbc}, {&(0x7f0000001440)=""/107, 0x6b}], 0x4, &(0x7f0000001500)=""/138, 0x8a}, 0xe6}, {{&(0x7f00000015c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000001640)=""/33, 0x21}, {&(0x7f0000001680)=""/138, 0x8a}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/198, 0xc6}, {&(0x7f0000002840)=""/90, 0x5a}, {&(0x7f00000028c0)=""/168, 0xa8}, {&(0x7f0000002980)=""/103, 0x67}, {&(0x7f0000002a00)=""/12, 0xc}], 0x8}, 0x9}], 0x3, 0x2002, &(0x7f0000002bc0)={r0, r1+10000000}) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000002c00)=@req3={0x4, 0x5, 0x6, 0xec57, 0x0, 0x1, 0xfffffffe}, 0x1c) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000002c40)='/selinux/enforce\x00', 0x1, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r3, 0x4038564f, &(0x7f0000002c80)={{0x2, @name="cb115a02b137b05d17b63c6f3b82cec7d3975685953ad5f4f282a59be6cf7df8"}, 0x8, 0x0, 0x1}) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000002cc0)=@assoc_value, 0x8) r4 = open(&(0x7f0000002d00)='./file0\x00', 0x200, 0x20) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000002d40)='/dev/mixer\x00', 0x2, 0x0) ioctl$TIOCLINUX2(r5, 0x541c, &(0x7f0000002d80)={0x2, 0x0, 0x3, 0x6, 0x4, 0x3f}) r6 = syz_open_dev$admmidi(&(0x7f0000002dc0)='/dev/admmidi#\x00', 0x1ff, 0x204082) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r6, 0xc0305710, &(0x7f0000002e00)={0x1, 0x0, 0x5, 0x5}) r7 = syz_open_dev$dspn(&(0x7f0000002e40)='/dev/dsp#\x00', 0x800000, 0x2000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002e80)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4}}, &(0x7f0000002f80)=0xe8) ioctl$SIOCAX25DELUID(r7, 0x89e2, &(0x7f0000002fc0)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r8}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r6, 0x84, 0x21, &(0x7f0000003000)=0x8, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000003040)={'vcan0\x00'}) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000003080)={'ipvs\x00'}, &(0x7f00000030c0)=0x1e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r6, 0x29, 0xd3, &(0x7f0000003100)={{0xa, 0x4e21, 0x401, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3ff}, {0xa, 0x4e21, 0x6a, @loopback, 0x5}, 0x9, [0x6, 0x47f2, 0xed67, 0x800000, 0x100, 0x1, 0x1, 0x1000]}, 0x5c) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000003180)='trusted.overlay.opaque\x00', &(0x7f00000031c0)='y\x00', 0x2, 0x2) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r7, 0x6, 0x23, &(0x7f0000003200)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000003240)=0x10) times(&(0x7f0000003280)) r9 = syz_open_dev$char_usb(0xc, 0xb4, 0x6) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000032c0)={0x1, 0x5, 0x4, 0x4000000, {}, {0x5, 0x8, 0x3f, 0x2, 0x2, 0x5, "caa22463"}, 0xfffff000, 0x2c5141ea7bce10be, @fd=r5, 0x4}) dup2(r9, r10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000003340)={0x0, 0xcdc}, &(0x7f0000003380)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000033c0)={r11, 0x8763, 0xa, [0xc0, 0x4, 0x1, 0x401, 0x1, 0x4, 0x6, 0x80, 0x1000, 0xda]}, 0x1c) pipe2(&(0x7f0000003400)={0xffffffffffffffff}, 0x800) setsockopt$inet6_dccp_buf(r12, 0x21, 0x2, &(0x7f0000003440)="d0d65c4a697fa2f1f19bdcec37e5d74fccd0d6ac2a7a7322305941ca776fab578063b08b927a4d3f36de98a40a21baa4df3c06f148a596e836c2fc7a7ee142b1d62d01b9610819fa0a98b5852f02009573b6c0ff9c2ff7ac18a679b925534a48b16571e55f5edcb4e03876cff3a18822433a2669a05d052d92f2f7323231eb", 0x7f) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f0000003580)='syz1\x00', 0x200002, 0x0) write$binfmt_script(r13, &(0x7f00000035c0)={'#! ', './file0', [{0x20, '/dev/dsp#\x00'}, {}, {0x20, '/selinux/enforce\x00'}, {0x20, '/dev/mixer\x00'}, {0x20, 'md5sum@'}, {0x20, 'ipvs\x00'}, {}, {0x20, 'trusted.overlay.opaque\x00'}, {}, {0x20, 'vcan0\x00'}], 0xa, "280c880ab7a170f90bef969b00aca50d42c30bdae1c6ef75cd6fa372addf3e6dc216dd6a2354c759eeb1bc731043dfc62bb4d708833c2d3420f8f949643bce8f3075f046f4a2126ea41dacb5521d2f1b9d4246545ad33bcd8b1b54cbeea8d60c04e355ca0dbb0481ef2358fc7a157ae347aab65772e964f91ac66cec83c9efb9cc14e61ceafa31e344ce7468ff2766f19affc1c08d8e168185d962daf27d8c6df2dfbbe0cc3a"}, 0x10a) 02:00:45 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000440)={&(0x7f0000000040)={0x27, 0x1, 0x2, 0x1, 0x6e, 0xff, "14c28006cc581bf52896148055c85f4696652366a2c35ff6a4b28ace66735f6885d92ff0b710fe5b944ca1628ad8a7e3eb59a7db1560230881e2ad6f13b72c", 0x23}, 0x60, &(0x7f0000000340)=[{&(0x7f00000000c0)="14475eb5409eb56537bf8c78853e81f7886532fd354fe4c13744c1cd398894fde77e4eb143fc5e02cc5606e474b92f855fbedaab077e062f7f15", 0x3a}, {&(0x7f0000000100)="fe7f4cdd10f7a701d1f8b6417efa6f2362cd7fab2ae56f4c8136e21f4a2b90ba463376f2aba2cc1e2192c62d564c8a32f79acb8de3cc3cbfefcc817c1d01fd0d1d25106d1bf864e8d269e0c28550795ce2fafe7e", 0x54}, {&(0x7f0000000180)}, {&(0x7f00000001c0)="a67d67602d25b0fabbef505a845b15f97fdcc1fae8c27e763aa1fb9c796402ca2012495025099ab84771e014f63cadb60e2f19176b15c7b0419d07d44741d9dd31dc4ace4491", 0x46}, {&(0x7f0000000240)="4d76512938758f7e7396599023872e648a885b391d259a2632e8cccd7f9b2c99ac354ed939b6795da0c1c986686c056d7a9111ee5cc19b8fbbeacc265c034824658d19461e2b3622c6b83c43248a69b07b1786aa0d1844df78d61e700ddf4e4dda34dd3073d875d188ebb324302f447e54755888c17285d33f1a99526e182bdc9e55d2e3355726569e7d4f7b2d8c532a3c2b727aef4396d560816cb513508f2ff5da0a535464da48816d3ffaf076916d1977c37e86af48dedfb13ae91f8d8ff6a0b94f1383ad97106e8864eed69f524ef550916aaae250b21ecf942a13c1a7e712d552328754c3fd788216fc164b", 0xee}], 0x5, &(0x7f00000003c0)={0x70, 0x0, 0x8, "4463dc76c08f479331e09a3beb3d5a18f9655aa77cbfacbdde29bdf084d3aceed563c2632e465cf0b556920f901130edfa67b19dbe5531f50f639bb9bd45b6bcb6f11d7cec5b36d9d8a7547f283d521ae171d9e6d1af97c4f59f204d1bee33c5"}, 0x70, 0x2004000}, 0x4000024) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000004c0)={0x0, 0xfff}, &(0x7f0000000500)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000540)={r2, 0xd722}, 0x8) setsockopt$rose(r0, 0x104, 0x2, &(0x7f0000000580)=0x3, 0x4) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x67685093c5a06a84) ioctl$NBD_SET_FLAGS(r3, 0xab0a, 0x6) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vsock\x00', 0x2, 0x0) write$P9_RVERSION(r4, &(0x7f0000000600)={0x13, 0x65, 0xffff, 0x2, 0x6, '9P2000'}, 0x13) ioctl$USBDEVFS_DISCARDURB(r4, 0x550b, &(0x7f0000000640)=0x8) r5 = dup(0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) write$sndseq(r5, &(0x7f0000000700)=[{0x3, 0x80, 0x57, 0x20, @time={r6, r7+30000000}, {0x3f, 0x81}, {0x74, 0x9e}, @note={0x3, 0x9, 0x80, 0x1f, 0xff}}, {0xe8, 0x80, 0x7, 0x40, @time={0x77359400}, {0x1, 0xff}, {0x7, 0x1}, @ext={0x15, &(0x7f00000006c0)="afcc8f858c553758be2a777be45c18979edc26420c"}}, {0x4, 0x40, 0x4, 0x6, @tick=0x57d37382, {0x80, 0x80}, {0x4, 0x46}, @raw32={[0xfffffffc, 0x0, 0x1ff]}}, {0x40, 0x80, 0x1, 0x2, @tick=0x3, {0x9, 0x5}, {0xa8, 0x40}, @control={0x9, 0xfcd4, 0x8}}], 0xc0) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/cachefiles\x00', 0x282000, 0x0) write$P9_RLERRORu(r8, &(0x7f0000000800)={0x17, 0x7, 0x2, {{0xa, '/dev/zero\x00'}, 0x6}}, 0x17) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000840)=@assoc_value={r2, 0x8000}, &(0x7f0000000880)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f00000008c0)={r9, 0x3f}, &(0x7f0000000900)=0x8) socket$rds(0x15, 0x5, 0x0) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000940)='/dev/null\x00', 0x0, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$rds(0x15, 0x5, 0x0) ppoll(&(0x7f0000000980)=[{r10, 0x4}, {r11, 0x2}, {r1, 0x490}, {r12, 0x1080}], 0x4, &(0x7f00000009c0)={0x77359400}, &(0x7f0000000a00)={0x5}, 0x8) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000a40)={0x2, 0x4e23, @multicast1}, 0x10) r13 = open(&(0x7f0000000a80)='./file0\x00', 0x220000, 0x10) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000ac0)=0x0) stat(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r13, 0xc0286405, &(0x7f0000000bc0)={0x6, 0x80000001, r14, 0x0, r15, 0x0, 0x1, 0x8}) r16 = openat$full(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/full\x00', 0x2000, 0x0) write$P9_RSYMLINK(r16, &(0x7f0000000c40)={0x14, 0x11, 0x1, {0xa, 0x4, 0x1}}, 0x14) [ 178.534262] audit: type=1400 audit(1570413645.030:37): avc: denied { map } for pid=6848 comm="syz-fuzzer" path="/root/syzkaller-shm783955818" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 02:00:45 executing program 4: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000000c0)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000080)=""/43, 0x2b}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x200, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x10001, 0x4) fsetxattr$security_selinux(r0, &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:updpwd_exec_t:s0\x00', 0x23, 0x1) r3 = shmget$private(0x0, 0x4000, 0x2c001100, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x200, 0x0) r5 = memfd_create(&(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x4) getresuid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) r7 = gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000000440)=0xe8) sendmsg$netlink(r4, &(0x7f0000001e00)={&(0x7f0000000200)=@proc={0x10, 0x0, 0x25dfdbfc, 0x23040800}, 0xc, &(0x7f0000001dc0)=[{&(0x7f0000000480)={0x15a8, 0x2d, 0x8, 0x70bd2c, 0x25dfdbfc, "", [@typed={0x4, 0x7a}, @generic='0Ig', @generic="a35a41563742e66938939c73da55b06691d714cb9536472cf6887007aa6b860c2ceba637fd13643b95dad612c162be9cebd947c22ca9d53d13eeceba77097bf165cb2e91468fd70ab4aa014b16a8eb8267f64b8f4d2006f595e093aa08633276f9e672114fc4f9583d9830fb6b70eb172fc276da5e249f13f83d5e7749b3ee199a48b4dad5", @typed={0x8, 0x23, @fd=r5}, @typed={0x14, 0x45, @ipv6=@remote}, @typed={0x8, 0xb, @ipv4=@multicast2}, @typed={0x8, 0x63, @u32=0xfff}, @nested={0x1178, 0x0, [@generic="037751c5b1023da87da09d0b5e334b4acee92ea4c9f6733c224386e658e807808ac9b72ed6308fa28ac3fee77cf4ca6d0c9e18cbd6e7b4be2752f7f46553b5df488a9033cddd9d01ba7b1907f4564c48dc429e2d72a49a1acefb6793643ab7bf1ab6ec778ec0e0b775516a70ac217456105f31b53f15ea8aaafa69b590b853c3a5f633c1add91c3c3c9d5b600fd8282a5b802969b16a1f3ff2d77d0d160a4ec90d5ca1421e7c22f2af0a838624c30a146f18c46f2de8bd2d6e", @typed={0x8, 0x5c, @u32=0x1}, @typed={0x8, 0x8d, @u32=0xc2}, @generic="aefe2b04cc4e8b5ec7a5e75d83b80d7ca847f79c842b8ce4d6a1cb2df9ec8125086a2a577e17d3e30329b46c699618da647dc9e5d0dc9721cb542ca516ea4c78f739a3733fdd46dce81b89ca7fced86fb0ca5b981c4d27413b51776b1450925bd4de1e7f160a91a2f8dfcf0d2145576f6890d6daa8fe1259fac255dac782e234e2459bbffd5dab442c98abe0d0dde0b978bc79e115196fd0bc5fa5ed2442143c", @typed={0x8, 0x16, @uid=r6}, @generic="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"]}, @nested={0x360, 0xc, [@generic="7ab843c60d83defd8b1b7e3138f1f147bd3bfc67d8ec891006bccd03055b822e5f7f82fcfb640eb1afc953db5d0a850cb544862ffe297a56a761b51b25bf66d2c0cd223c20ddd51c7df2b08ba6d57bd99f5231a9650eb65c67b201b7db5744273ccf58621ce36803197b3c3119f82aa95316be37542ffd28a93a50961f42a14935b5be83be25", @generic="d2cbe007ee0402248b8f793affeba90cb22c15540dcea1e38bf2ecbff0cbb7b61b75e95ffb4c87f96ee4879d114f95188fa39ffc3145deb918089e34c9cbfac52d1e268b856c65ed50b7b9fe20dc266236af59b2531f3ae96b6f27b9233d736805dc30ce01c166ea8b8468e5911ad3485eab80d50223ffe528daf82e5963c57b0ae06d2cba17b0a22e06b9e2579d6af4ceb4a3ad89d22582d22f11c3ee890071ad97a06c55cee4ba709429a642bf9524cb9dab97ab3cb1e2cacc76ed5bddf13e5580e532865a9f072ab72dda4e5f3b42eabd6a142de65fb9f968bec790ef467e", @generic="26fb13bee9bd7af6aad8a37005c1a840737f8dddbc7939b8bfdd819b75fea1942bad433d1591838d0a3ac20e9f295162fa8ba13c52bf2d96ca6b35", @typed={0x8, 0x5d, @pid=r7}, @generic="248cdfa1bbf9dd0c7d79e4974f858592b1de27c3f1de48f3dd8ddf12f109fafd07b391c1ee1747c47760d7e0fd607670833fa6b34bc1099c22cb098128a50a698e460ac4826da7572b92d5bba62fcaaea4a43d89d6dda82e83f8a7285f9fe74b5439a5eb53b24c1ea8597efa5e2e06110272", @typed={0xc, 0x3d, @u64=0xde}, @generic="ba4531ae0da67a59f25b4f2ac277d7ba080bab492eb804e6db9d3263fd5efa0cd5584af0c5b0b94bea56c11cf55c0575a39ab56140ab50a1f6024cf2af97a82a723d6bba765bb88a533a589d064af98b432142a938e2393429fc2a19c6549180030b38cea36adf5740014fb4f7387564408f846992a581c89c990bc8d4ca7b", @typed={0xb4, 0x38, @binary="55a5d8cb654cf4cbb4cd1394782ec0e247fd69653b13feb2614c05855be9cdc9e8ba80c6f03cd353f19ad7cba76d289d9893b382eda5958e0e8afa4ddf5c26de77a606110a67153cb330e60b3c47595243a06eceb497c036222c70f35965146a7bc52b58b8a09cd661589fd785913dc15c24473bd24d269bf3af337e2040c932f5b6edd8476a46ca99939ec14ea25007cfffc59bd69f31e6a377881bc962e57da090b775aaaf035f04d31c4d2340"}]}, @typed={0x8, 0x12, @uid=r8}]}, 0x15a8}, {&(0x7f0000001a40)={0x348, 0x29, 0x400, 0x70bd25, 0x25dfdbfd, "", [@generic="992bbfbac8251ed41d3af742302395c8468b4446eed0dd3910a1", @nested={0x104, 0xd, [@generic="65a822c62e8373ab952fed2d617773abaca250a5813f6b87c894fb131e2be246220243fb", @generic="060cb3b07e2110cf935b607c85162245ba83955180b2be196200ee17e48e204a806b90cef8387906914d17a7744e16341e79ee576dc8fc3db442a07c17fcad4255ff4df5147c680f7009446e6ff1a575d7d98989ce103db9385b7f9f95d99f5439ce8bfc46f44458d5a3430523298dcbd7280315b71f238be36ac2c9575dddfe324b5435422cfe8162e2e957c46cda08d107f8a7d88a87023f8420d21691df3cda120ca9fe48997b0d6c8fb519561d729a7a9bc7a5e2796e465a83", @generic="8816623eb4715b47b516ce9bc26fd39b38ee80c58bcb927df4de97fa5077"]}, @generic="39a7006e4992017239c2b0a8ca656f6666ade0be2c184628cb052cb0ae887325aa4bde08954ac7166358aa6391c76493903dcea94cbc47f5db4bba3f0e63c9b399e4ee255900d65796e4c74ce3e2985c34def89a50b14036e36bcc61155ad69b1cb97a63bc2055827d03a57e73d00897850dfc6c7693ad0f1b915eaed9fd7d7b9fc2b635af6846b644ca43c294db480a855f7616e54f8a95b327893a043b45", @nested={0xf0, 0x75, [@generic="9c0a5e9fb9b57cd5b7dd91f79e5046bc342f0ff3b81b0e86f247c2d9cd4075db87ef679daf247efd28b45db1cd475f17e40bc19bbccea58e64dd8045457231e4f10987e9d6f2a564867e6e7dc0123445fa93393a9bc16822d1d92f657fdbf94323df334a11bc5953f5af8c21963724c06c1eb5b81e06fa26d7533da92892757a37b3de71ee1c18746678335505903c822dc89d890a94b726051534910336c5b985cae13641b72ab4f42888c5ef9f7cfc8dea1212660c07c90ee5c7b228b3e2900e1d06979a4222e44d7576db4b38c99f06e87a74bbc49d92c1adeb97a37da377f2da34f0", @typed={0x8, 0x2a, @u32=0xd8}]}, @generic="f1f0440f1dc99026003e31af53527a7378ae87fae07b7098918419215b4dfb0b7c23adf10d5faec14f01a39e01992df2e8107b15d3178779d15a2784403c045e4c8825fb52f6261d025be92fea2988a5ce917995a068d1569ba6ba60e4c6d524f1b8bbc09a7c4174162f5258a514a393701a79b1b9ec821b7e64f6f5c4294d966c5f9fadd5bb12449050"]}, 0x348}], 0x2, 0x0, 0x0, 0x4100}, 0x40) accept4(r1, &(0x7f0000001e40)=@ipx, &(0x7f0000001ec0)=0x80, 0x0) r9 = gettid() setpriority(0x0, r9, 0x6) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000001f00)='/dev/full\x00', 0xc0000, 0x0) setsockopt$inet6_int(r10, 0x29, 0x38, &(0x7f0000001f40)=0x2, 0x4) statfs(&(0x7f0000001f80)='./file0\x00', &(0x7f0000001fc0)=""/62) r11 = syz_open_dev$swradio(&(0x7f0000002000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$CAPI_NCCI_OPENCOUNT(r11, 0x80044326, &(0x7f0000002040)=0x7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002140)={r7, r11, 0x0, 0x15, &(0x7f0000002100)='/proc/self/net/pfkey\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000002080)={0x1, 0x70, 0x4, 0x6, 0x7a, 0x7, 0x0, 0x8, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x40, 0x6, @perf_config_ext={0x8000, 0x10000}, 0xa9db5330201858ff, 0x10000, 0x6, 0x5, 0x100, 0x6, 0x4}, r12, 0x10, 0xffffffffffffffff, 0x16) r13 = syz_open_procfs(r12, 0xfffffffffffffffd) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000002180)={0x4, 'erspan0\x00'}, 0x18) r14 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000021c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_int(r14, 0x0, 0x18, &(0x7f0000002200)=0xb06, 0x4) r15 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002240)='/dev/vga_arbiter\x00', 0x8ccc38490872a849, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r13, 0x84, 0x9, &(0x7f0000002280)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x9, 0x3, 0x5, 0x5, 0x44}, &(0x7f0000002340)=0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r15, 0x84, 0x66, &(0x7f0000002380)={r16, 0x6}, &(0x7f00000023c0)=0x8) 02:00:45 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x40800) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000080)={r1, r2, 0x0, 0x28, &(0x7f0000000040)="99c2951eb49290dfe762585226a220330e88c65665f6a5ef8c5da214bdc6eddfecb7a9d71e05b5c0", 0x5, 0x7, 0x3f, 0xff, 0x5, 0x3, 0x5, 'syz0\x00'}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @aes128, 0x9a7304777e93b9f7, "c18d27749791dc36"}) r3 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote}, &(0x7f00000001c0)=0x12, 0x181800) ioctl$sock_netdev_private(r3, 0x89fe, &(0x7f0000000200)="0e501b299585f30e95fc91b1b130ca1801d36904af12e0fed153e5258e1b363c24327e7f0a05e99cd2033606a49717a89f86bb96c3d60970ccd3cc42bbb943f3c3afc030e124fd5700a1dfd1a47df9f3ba52d6e97f5f3a00d5d8a53df0bad1675aa0895cacf6b3d5262fdb25e7ad7836679f9c85865cdb125dd978d1151f955d25ecf6e410900830503b51c9805234f23558c3815c3c1c0aac0dc07253") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, r0, 0x0, 0x5, &(0x7f00000002c0)='syz0\x00', 0xffffffffffffffff}, 0x30) syz_open_procfs$namespace(r4, &(0x7f0000000340)='ns/pid\x00') clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000003c0)={0x6, 0x7, 0x4, 0x4, {r6, r7/1000+30000}, {0x4, 0xc, 0x40, 0x0, 0x7f, 0x8, "2af94704"}, 0x7, 0x3, @fd=r5, 0x4}) r8 = syz_open_dev$admmidi(&(0x7f0000000440)='/dev/admmidi#\x00', 0xff, 0x610840) r9 = dup3(0xffffffffffffffff, r5, 0x40000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000480)={0x4, 0x0, 0x38006}) ioctl$DRM_IOCTL_AGP_FREE(r9, 0x40206435, &(0x7f00000004c0)={0x0, r10, 0x0, 0x5}) r11 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/autofs\x00', 0x40000, 0x0) ioctl$SG_SET_COMMAND_Q(r11, 0x2271, &(0x7f0000000540)=0x1) r12 = openat$proc_capi20(0xffffffffffffff9c, 0xfffffffffffffffe, 0x10000, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r12, 0x112, 0xa, &(0x7f0000000580)=0x8001, &(0x7f00000005c0)=0x4) r13 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm-monitor\x00', 0xe040, 0x0) name_to_handle_at(r13, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x16, 0x7, "68fcfb8df7a673d32606bd89fb28"}, &(0x7f00000006c0), 0x0) ioctl$VIDIOC_QBUF(r8, 0xc058560f, &(0x7f0000000700)={0x7, 0x2, 0x4, 0x0, {0x77359400}, {0x2, 0x0, 0x5, 0x1, 0x1, 0x9, "e7b8fcf3"}, 0x80000000, 0x0, @offset, 0x4}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0)={0x0}, &(0x7f0000000800)=0xc) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000002d00)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002cc0)={&(0x7f0000000840)={0x2444, 0x3d, 0x302, 0x70bd2c, 0x25dfdbfd, {0x1a}, [@typed={0x8, 0x35, @pid=r14}, @typed={0xc, 0x2c, @str='syz0\x00'}, @generic="bba2859f82639ee3bc56cf6565a8936e2c6820b9ae4a00df170cfe173432eb59656eecb2018acd5de668c2831f65d4a4a8ee97601e28e0ec8b8a30c36beb54ca8257c572a10a2d32815450a69df9969f2d7eafdb84b9b7391345f8e4f559f6bf2fd475fb5d230facda3c034ab769bceb11f664f4249af812ac81da3abd3c735698aac4431c8699417e260cb70ef2e4b2de35d54bd2c7e58928d89aebc932c946aafc73ba540d9686f1ff307a6a5cf778d25ae6f2ae0926c8981dcf381fc91970775db076e13ddaedd56480797917b49dcd04c56031a4f2d4650b", @generic="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", @typed={0x14, 0x6b, @ipv6=@rand_addr="26c04e7bcadc93cf00497bd7eca0bef5"}, @nested={0x32c, 0x20, [@generic="e13f77d895470971227bd8d959b79434303c33d3937a34dad7a8dbf6d3a9013d014459eb7d5cdb6ddbdc3c3ddc61c514127dcbf1a0e8691f5ae3eaa2368156e95876a165ce517660cba87c6d27ac6f084105e112a7256f81a0417cb6abab53714df1f3eef6d1da4cb35bec603230ace451dee0a40a1d62095a910708176e6d8620529d6c381af97ed1bdb60e5d885b6d54b25584cf1320f1cd3a860c0df72c9ea18ab6deab", @typed={0x14, 0x86, @ipv6=@mcast1}, @generic="4605e273638932bb7791e6cc4c83f47a1a5358775b2845246ed214e7984e000b0e0fa4390467a1983166e1909765c7063b85141ca44097f64f8183ed37ed84dee1a80d7d70143d4559f1f56d7d06f80f32cd7665c569ca5385e78ec05abafda617dc14b03ea0aa0ac77a046e0db8eb762b49648f278dca9daa2a364e4f7347f416369efb4ec176500a7722a0d41cdbfcc37cc6ea6eef184bec28389829923733cea6e3ba93fc7d", @generic="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", @generic="af44b8cd1ad7a06acd7bd71806356bd5d70c672fe0edaa0d58f851b4e333f3bb", @generic="aad889f78d1b6422f65a0a5c4c39444a3d6b205938254767685d35f313fe9a7264a2cd3ac36ab242f5e134eb4e852936027d8a7caa5d0fd981498cfb5f253172e5c1e8a37657a22d203d9286e5a80264a742348181190b7dda5afe68aee24ef8b98f2c79134db126de4e78adaf1ecc7e7fe461b0615fe0a0dfc1211d5cb0f22b55863b871df41cc35f0f41f32fdab64cc50293", @generic, @typed={0x14, 0x11, @ipv6=@mcast1}, @typed={0x4, 0x27}]}, @generic="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"]}, 0x2444}, 0x1, 0x0, 0x0, 0x2000020}, 0x8000) prctl$PR_GET_TSC(0x19, &(0x7f0000002d40)) r15 = inotify_init1(0x800) lseek(r15, 0x35, 0x0) r16 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000002d80)='/proc/self/attr/exec\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r16, 0x40e, &(0x7f0000002dc0)) syz_mount_image$xfs(&(0x7f0000002e00)='xfs\x00', &(0x7f0000002e40)='./file0\x00', 0x0, 0x7, &(0x7f00000031c0)=[{&(0x7f0000002e80)="c8227ddc97cba961", 0x8, 0x70}, {&(0x7f0000002ec0)="2e8497a21d98a0a3ab4a0f222f2994530f097fb78447425c30d904d8207d4a5bf59d434fd4d5591b2ec6a63fb59e5ec195dad54e9c4041baceaafd0cacd3759409b84597d1c22aa7268c99ff01e0a1e353d02a4b7edabfc9eb958a4c06c76f78fe107e195fdaa35b1b9cf91a6ed63090891c73ea4bc4513d13ef5363e79108", 0x7f, 0x1ff}, {&(0x7f0000002f40)="7325f710b793ca20806a4dc51fae0ff8ab5d228aaf503864e7ce25c578eaf6ce0396c98183159496eca31b6bd064ee0f0dc5143688818f57685103c0dbc7bcdedd954d8ebc2c7cc542b14092b478de03dcba78cfabe89d95ef90a5d41301699d199e68f9bf6f10fe34a223f3c0033937cc51349fc59ba5c3e5d5d8dbae2767101277925aeb4f3d13e29f3f11e48902e2e9", 0x91}, {&(0x7f0000003000)="3791de97831ea3c7724af1a73bc20b03f2b974d476fd0004f9741f751038f23e6e4569067325fee68c3ee00bc9adbbf00fa35b947cab8045f0e17b94ee42577bd0e0f4b740c4b998c25d796f05946695379ebd5b0c77a65fa98602b8cc", 0x5d, 0x80000000}, {&(0x7f0000003080)="aed08df078c0d819778a84a743f09114aa684272446baf5c56ce318b7d6cf0daa86fc7d07d019834369539abb7", 0x2d, 0x200}, {&(0x7f00000030c0)="1c2fe1e95d84dfd3ca817a1324de2a6e624306a545deb48947f816c7f7ee031f78d05b5326b96e0a1e81517f87b175f25edf95028ff8ba9b8340087f394e09f7fba614f1456a182718e34a2458b2a949aedf6be57787abc321e402fa9195d4451e75edd3", 0x64, 0x9}, {&(0x7f0000003140)="7f3a07b22b00a0af582170ba58ba7c9583fdb2359e7523bbca6e70649d8d8b0a92a97a113fff180115bc4adc35afd5d650b5a39f3a2b472de975a646792c1c4f2b900003abbe839566844f9779ff8321ea71c63599ec4fef5b337aed91306693d52650c6b7562a12fb50cfba6175", 0x6e, 0x8}], 0x48448ae, &(0x7f0000003280)={[], [{@seclabel='seclabel'}]}) [ 178.566133] audit: type=1400 audit(1570413645.050:38): avc: denied { map } for pid=6865 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13814 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 178.970937] IPVS: ftp: loaded support on port[0] = 21 [ 179.760837] chnl_net:caif_netlink_parms(): no params data found [ 179.781694] IPVS: ftp: loaded support on port[0] = 21 [ 179.802123] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.808816] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.816183] device bridge_slave_0 entered promiscuous mode [ 179.827462] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.833996] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.841349] device bridge_slave_1 entered promiscuous mode [ 179.862427] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 179.872906] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 179.894202] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 179.901538] team0: Port device team_slave_0 added [ 179.908770] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 179.915949] team0: Port device team_slave_1 added [ 179.921560] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.929015] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.943020] IPVS: ftp: loaded support on port[0] = 21 [ 180.002156] device hsr_slave_0 entered promiscuous mode [ 180.070295] device hsr_slave_1 entered promiscuous mode [ 180.132165] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 180.148345] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 180.196172] chnl_net:caif_netlink_parms(): no params data found [ 180.221927] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.228405] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.235314] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.241670] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.267117] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.274777] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.282309] device bridge_slave_0 entered promiscuous mode [ 180.292869] IPVS: ftp: loaded support on port[0] = 21 [ 180.300888] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.307290] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.314562] device bridge_slave_1 entered promiscuous mode [ 180.332351] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 180.343110] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 180.363490] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 180.370838] team0: Port device team_slave_0 added [ 180.382905] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.389930] team0: Port device team_slave_1 added [ 180.408485] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 180.416041] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 180.502556] device hsr_slave_0 entered promiscuous mode [ 180.540383] device hsr_slave_1 entered promiscuous mode [ 180.580339] chnl_net:caif_netlink_parms(): no params data found [ 180.588603] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 180.597229] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 180.611008] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 180.617185] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.647517] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.655187] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.662274] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.671160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.682565] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.717654] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.725281] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.733399] device bridge_slave_0 entered promiscuous mode [ 180.745130] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.753449] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.754352] IPVS: ftp: loaded support on port[0] = 21 [ 180.768324] device bridge_slave_1 entered promiscuous mode [ 180.778201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.788257] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.796000] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.804429] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 180.813151] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.819682] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.828603] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 180.834918] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.855608] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 180.873727] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 180.894622] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.929647] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 180.936968] team0: Port device team_slave_0 added [ 180.943564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.951812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.959299] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.965677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.974366] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.995850] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.004732] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 181.012695] team0: Port device team_slave_1 added [ 181.017855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.025781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.033374] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.039781] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.048671] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 181.060414] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.067687] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 181.078760] chnl_net:caif_netlink_parms(): no params data found [ 181.087213] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 181.094863] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 181.102274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.109989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.122835] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.134327] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 181.152056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.158992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.165922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.175039] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.183771] IPVS: ftp: loaded support on port[0] = 21 [ 181.183833] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 181.195982] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.209129] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.224312] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.231778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.239252] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.251503] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 181.261931] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 181.271303] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 181.332468] device hsr_slave_0 entered promiscuous mode [ 181.370337] device hsr_slave_1 entered promiscuous mode [ 181.410315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.418991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.426604] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.432949] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.439646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.447475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.455047] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.461591] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.468324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.475826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.497219] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 181.508935] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 181.516485] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 181.526790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.535415] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 181.549960] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.557336] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.564371] device bridge_slave_0 entered promiscuous mode [ 181.602174] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 181.611739] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 181.618566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.626343] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.633799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.641481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.649037] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.656941] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.670163] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.676214] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.683815] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.690553] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.698242] device bridge_slave_1 entered promiscuous mode [ 181.718554] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 181.735269] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.744448] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 181.756921] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 181.783053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.790916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.804549] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 181.812679] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 181.821201] chnl_net:caif_netlink_parms(): no params data found [ 181.836351] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 181.844105] team0: Port device team_slave_0 added [ 181.849217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.857237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.868516] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.876541] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 181.896486] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 181.906650] team0: Port device team_slave_1 added [ 181.912159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.919602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.930678] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.936948] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.946273] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 181.988264] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 182.015903] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 182.025827] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.032645] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.039448] device bridge_slave_0 entered promiscuous mode [ 182.102048] device hsr_slave_0 entered promiscuous mode [ 182.150535] device hsr_slave_1 entered promiscuous mode [ 182.192464] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 182.206282] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.212827] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.222899] device bridge_slave_1 entered promiscuous mode [ 182.234202] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 182.277653] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.292184] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 182.301037] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.318730] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 02:00:48 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) dup2(r2, r0) 02:00:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320f) signalfd4(r1, &(0x7f0000000200)={0x5}, 0x8, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r3) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r5 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x8, 0x80000) ioctl$EVIOCGPHYS(r5, 0x80404507, &(0x7f0000000100)=""/228) getsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x3, 0x0, &(0x7f00000000c0)=0xe0) [ 182.340216] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 182.357405] chnl_net:caif_netlink_parms(): no params data found [ 182.371966] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 182.414819] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 182.422419] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 182.429681] team0: Port device team_slave_0 added [ 182.442351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.451678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.467401] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 182.474502] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.483559] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 182.491649] team0: Port device team_slave_1 added [ 182.496880] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 02:00:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) r2 = dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000180)={0x2, @loopback, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) setsockopt$sock_int(r2, 0x1, 0x1d, &(0x7f0000000040)=0x2e, 0x4) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) signalfd4(r3, &(0x7f0000000200)={0x5}, 0x8, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x0, &(0x7f00000000c0)=0x20, 0x2) r5 = syz_open_dev$mouse(&(0x7f0000000640)='/dev/input/mouse#\x00', 0x5, 0x1) ioctl$PPPIOCGL2TPSTATS(r5, 0x80487436, &(0x7f0000000680)="ee55dac236ae828521d3ad99220d2f8727f1136c9677ecdc57f2e7558850486de0ea4a2780f2b3c2e966ad7c8b0b637be21e4dadd59e976299ac4a7e783b9ac4f023cf87d46656df5323909d455f2272d1f79a9507d5b44f001adc65578321926673f8") connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 182.515751] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 182.531235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.538982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.547190] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.553575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.561033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.569830] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 182.590033] hrtimer: interrupt took 29515 ns 02:00:49 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f00000002c0)=[{&(0x7f0000000400)="4804dde89c7b75e94fb06949f9889687240b000b709a0fb1a98e87d9b24f090da3587bf8ebfb009ab18091c26c88908b276a1401b53e5f15f3103ccd2cfe5d18c6ea2ebee4561f80d763b9951100031e846235ae0515bf3b1c6f48e9dce2d3d89378ffa2b077ce946b25", 0x6a}], 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaaaa3, &(0x7f0000000340)=[{&(0x7f0000000240)="16fb3a9210fbf4880b471590284d215d1c668b76e8d3030250fd5ebc93eff7abf4cdb0a8e4cf3c6ec2ecf17ba2", 0x2d, 0x1}, {&(0x7f0000000500)="05acdfcd5aec5e68ce873c11e4c676adea1d675d298bc8ae0fc0b6f74b79b94f8028e4118845558e8aec54acd22a14b31dd4b378b2fb42bad90e4da302d0067278e0aaf8b576dc80558a691e7612b89f2bcde1167e3909f9854cd7a65800d8cc184f9a2c828b4ed815343afdbe13ad4389094e", 0x73, 0x8}], 0x5, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r9 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r8) r10 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r10, r9, r10}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}, &(0x7f0000000180)}) [ 182.637797] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.655610] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 02:00:49 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/de\xb2\x8avbi#\x00', 0x1, 0x2) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self\x00', 0xba76d878b0aafb69, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$radio(0x0, 0x1, 0x2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f0000000080)=0x4) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x14) listen(r2, 0x1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4000) r6 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_cache\x00') lseek(r6, 0x0, 0x3) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, &(0x7f0000000240)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)) shutdown(r5, 0x1) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) socket$vsock_dgram(0x28, 0x2, 0x0) r7 = accept4(0xffffffffffffffff, 0x0, 0x0, 0xb77e987fb6c1bd1e) sendto$inet6(r7, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) dup3(0xffffffffffffffff, r1, 0x0) 02:00:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x501, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_LINK={0x8, 0x5, 0x3}]}, 0x28}}, 0x20044005) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000080)=""/93, 0x5d) [ 182.680662] devpts: called with bogus options [ 182.692632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.710924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.724185] bridge0: port 2(bridge_slave_1) entered blocking state 02:00:49 executing program 5: r0 = getpid() r1 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@generic, &(0x7f0000000000)=0x80) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x105400, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20020100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r6, 0x8, 0x70bd26, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0xd1e9810b7be3eb65}, 0x24000010) ioctl$SG_SET_DEBUG(r5, 0x227e, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000580)={[0x0, 0x9, 0x800, 0x0, 0x0, 0x5, 0x4d1, 0x200000000002f93, 0x5, 0x0, 0x0, 0xffffffffffffffff], 0x0, 0x102000}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) [ 182.731202] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.754113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.766892] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.779075] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.784514] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 182.788468] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.816291] device bridge_slave_0 entered promiscuous mode [ 182.824041] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.830848] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.837982] device bridge_slave_1 entered promiscuous mode [ 182.839608] audit: type=1400 audit(1570413649.330:39): avc: denied { create } for pid=6938 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 182.874569] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 182.883146] audit: type=1400 audit(1570413649.330:40): avc: denied { write } for pid=6938 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 182.908452] audit: type=1400 audit(1570413649.330:41): avc: denied { read } for pid=6938 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 182.937643] device hsr_slave_0 entered promiscuous mode [ 182.990422] device hsr_slave_1 entered promiscuous mode [ 183.020599] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 183.028899] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 183.038062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.071139] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 183.088336] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 183.097620] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 183.111301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.131516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.139151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.147209] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.156240] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.165990] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 183.178644] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.187623] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 183.198634] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.206822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.218548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.226099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.237505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.245763] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.266029] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 183.276281] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 183.282719] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.299535] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 183.306646] team0: Port device team_slave_0 added [ 183.312578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.320717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.329601] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 183.336139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.345684] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 183.353810] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 183.361523] team0: Port device team_slave_1 added [ 183.367407] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 183.375043] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 183.382659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.390716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.398187] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.404576] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.411875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.420270] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 183.429459] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 183.455514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.463244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.471088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.479076] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.485472] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.492769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.503639] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready 02:00:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x8926, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="00000017600104008e0900120000571d000000006af082f176878ec9572f358e14a90e5feb0800000003"], 0x2a) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000100)=""/100, 0x7ffff000}], 0x1) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0xfffffffffffffd8b, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in=@multicast2}, {@in6=@local, 0x0, 0x32}, @in6=@remote}, 0x0, 0xf0ffffffffffff}}, 0xf8}}, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r3, 0x0, 0x320f) signalfd4(r2, &(0x7f0000000200)={0x5}, 0x8, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x10, &(0x7f00000001c0)={&(0x7f00000002c0)=""/254, 0xfe, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000540)={r2, 0x10, &(0x7f0000000500)={&(0x7f0000000000)=""/203, 0xcb, r4}}, 0x10) [ 183.558938] device hsr_slave_0 entered promiscuous mode [ 183.610457] device hsr_slave_1 entered promiscuous mode [ 183.630466] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 183.639382] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 183.646870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.660518] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 183.669520] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 183.785235] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 183.803966] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 183.826086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.840989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.858811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.868889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.889070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.899095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.922727] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 183.932601] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 183.938676] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.954223] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 183.967578] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.975149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.983041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.992923] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 184.004829] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 184.015931] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.023232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.031520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.039935] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 184.048459] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 184.054965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.065601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.074327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.082372] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.088723] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.101770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.117200] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 184.131510] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 184.140312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.148546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.164964] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.171356] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.183789] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.198214] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 184.214686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.239774] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.249837] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 184.258109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.268400] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 184.282401] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 184.293205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.308065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.318386] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 184.343471] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 184.360413] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.367876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.378675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.391233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.400008] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.437614] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 184.448934] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.468660] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 184.487599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.505009] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.516637] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 184.532615] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 184.543959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.559780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.572260] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.578652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.588026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.598384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.611091] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 184.635611] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 184.644622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.661497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.669160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.678056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.686866] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.693316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.706753] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 184.721354] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 184.749958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.765729] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 184.810382] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.820780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.840847] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 184.854530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.865401] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.884799] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 184.900775] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.908183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.923235] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.937824] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 184.949176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.963294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.976496] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 184.985923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.001496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.016852] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 185.026644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 02:00:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) r1 = mq_open(&(0x7f0000000080)='\x00', 0x0, 0x52, &(0x7f00000000c0)={0x7966, 0xb4, 0x400, 0x6, 0x100, 0x3, 0x5b6, 0x2}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000100)=0x4) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x7, 0x4) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001400add427323b470c458c560a067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) [ 185.095677] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 185.116310] 8021q: adding VLAN 0 to HW filter on device batadv0 02:00:53 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) signalfd4(r0, &(0x7f0000000200)={0x5}, 0x8, 0x0) accept4$ax25(r0, 0x0, &(0x7f0000000040), 0x800) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000000c0), &(0x7f0000000000)=0x8) [ 186.467591] Unknown ioctl 21771 [ 186.486965] Unknown ioctl 21771 02:00:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000100)={0x10}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000080)="66b829018ec0b9800000c00f3235002000000f3066baf80cb8c8f61a8eef66bafc0ced0f787e0036400fc75a00c4e1f9e601c4018575504f0f87d485a71b64440f01c43e662666470f38804185", 0x4d}], 0x1, 0x0, 0x0, 0xfffffffffffffe96) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000180)=ANY=[@ANYBLOB="edafff8f8e3ecd"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:00:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xffffffffffffffff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x57e, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0xffffffffffffff45) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f0000000000)={0x5, 0x7, 0x101, 0x3, [], [], [], 0x2, 0x6, 0x4c34, 0xb0, "65229137a31aa09b14d66973f0f0fda0"}) sendmmsg(r1, &(0x7f00000002c0), 0x54, 0x20044040) 02:00:53 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x5100) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="24000000180007351dfffd946f6105000200000a1f0000070428080008000b4004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f00000014c0)=ANY=[@ANYBLOB="00100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8a346000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000093ffac166ce03f72fa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbf9680424414600a8afd9fbe885671d7647c339f612dd5cf0765314019695628637cd3a995a6f6f4979ac4432bde29e1d6e0755b21bb683670c35ee606f2613444516"]) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) setsockopt$inet_udp_int(r6, 0x11, 0x67, &(0x7f0000000040)=0x6, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SIOCX25SENDCALLACCPT(r7, 0x89e9) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f00000000c0)=0x28f, 0x4) 02:00:53 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@i_version='i_version'}]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) r1 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000200)='hfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@gid={'gid', 0x3d, r2}}]}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) signalfd4(r3, &(0x7f0000000200)={0x5}, 0x8, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r3, 0x10f, 0x84, &(0x7f0000000100), &(0x7f0000000140)=0x4) lchown(&(0x7f0000000000)='./file0\x00', r0, r2) [ 186.564439] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 186.613857] EXT4-fs (loop3): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 02:00:53 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e", 0x24}], 0x1}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000280)={{0x0, 0x0, @reserved="f4be0ef9f3fc6cf62c7522cc40ed9101db1564851b21ac9efc067a3ac50b124d"}, 0x1000, [], "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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 186.672830] hfs: can't find a HFS filesystem on dev loop3 [ 186.749356] EXT4-fs (loop3): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 02:00:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e21, 0x1d, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, 0x84) ioctl$TIOCGPTLCK(r2, 0x80045439, &(0x7f0000000000)) 02:00:53 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000140)={0x30, 0x2, 0x0, 0x0, 0x5, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$FS_IOC_MEASURE_VERITY(r5, 0xc0046686, &(0x7f0000000340)={0x7, 0xaa, "469470aff63722aeb4627adb8df569e364bb6a56203bb00b195e8946a77096fdf2cefb77495558765dc99844257ac017df53697313d79d18a24ff3b39798bffbc3399724a73f579b13ab05d918efa184eff80e06f39eaf37704cd2e3912a6f23d38c61bde7958895b7def83bc1faf40ea35a9f70bd6144020a803538a63152e6425f27906471449763fb4d985978d4b9720a6f06b79da77ff5b8b9208bb1665a0d3aa844948c2bd0f607"}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000000580)=0x4) sched_setattr(0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) 02:00:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='session=0x000U000000000000,\x00']) [ 186.933422] hfsplus: unable to parse mount options 02:00:53 executing program 5: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320f) getpeername$ax25(r2, &(0x7f0000000280)={{0x3, @default}, [@netrom, @null, @netrom, @null, @null, @default, @default, @netrom]}, &(0x7f0000000300)=0x48) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e22, @multicast2}, 0xffa1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000900)="870218c0b76133cadae5541244fa202ce1fdeb8d001ff33cb6ed3869ceb833edff55909fd27ec8c72c20e1b1e26ad69bc95e2f30389edeb2a692948536779bc294fa3b10aba250f492ee026ee358a61ec300642e17a0291ddb10076378a2ccbc9272b50b2fb02a144cf4fb84ffcae9826d6a1f44d708c1b39e41630c15ca0afeef517903b9f70c2dabd1e000ce8d0d2d4757786a6d2cdebd8084794d07bf93f344ffef2a42ad661f36c5f246e20693a8efbf1b785c22fe41c03d650889ae63a496482be6671ae51a5c9511f5fd476bff151118a3aa0c783bbb95130bde3cbac759bef00e1741b5ac7c2373c5c892be642fb45c0ff11aa59f694ff5a7219d088e35a1f5ad000000c2bc0000000000000000", 0x111}, {&(0x7f00000004c0)="8f729939320fd90f9eb7d04227a96ec37b173c98b093136025b4915a189cda160a5bcc151ff6bca3fb3c16530e6e3ce1645c5b3e2e6e728e6644ed7f527b113c21a7ef532d11a5e642af84119a0b79bb74b21cfc413ace4d468d3f32c692f6641cee17008cca45", 0x67}], 0x2}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x8000) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f00000001c0)=0x0) getegid() sendmsg$nl_generic(r3, &(0x7f0000000ac0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000110}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x4}}, 0x801) r6 = syz_open_procfs(r5, &(0x7f0000000100)='map_files\x00') ioctl$SG_GET_LOW_DMA(r6, 0x227a, &(0x7f0000000140)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x8080fffffffe) 02:00:53 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="0000bc70bc8185867bf2e71e30c05363353defbfb77436ff3b96e62aaed0357e4a573d7008c624c7803e539c4c0221874318589038bf74eea4d2d8b5e54cfffe311f93757844e4edeca78b228bd002aea8d86c5a9dfeb1096a55b7adfaee021a65a9c40ea7a34fb67e92be90fe912bf46f499728fd6c0ffff472a95b12477abadd5326705f106ab46eedfc60082d235413b18938aa5fe086e8991d012814139a9e581300000000000001ff5e25c169aae9a9a582a2756f916410491c49f98d374b63d69de2ea7f648dcf2224769b64ddd8b16f2a38776420a84b2bd42102822ca90b86fddda572a5ee8a9e9d7e6f35b7d36e9962105451cdf271b7f2189cb44a42de0d6aac67e8843058a2da64e6bdf5a43c149c2bc673eb8485d945a80db512ef"], 0x1}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r0 = syz_open_dev$media(&(0x7f0000000380)='/dev/media#\x00', 0x7, 0x44022) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x7, 0x12000, 0x0, 0x774}}) syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x4200) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) fanotify_init(0x0, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000540)="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", 0xfffffffffffffc21}], 0x10000000000003a7, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f00000006c0)={{0x2, 0x4e22, @multicast2}, {0x1, @remote}, 0x72, {0x2, 0x4e23, @multicast1}, 'bond_slave_1\x00'}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100)=0x8000, 0x4) alarm(0x6) ioctl$KVM_NMI(r2, 0xae9a) close(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x8) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000040)="afadd26e7504c5f39e22000b0b9b81136075d19d7e724c84e17330c2b77f599eaa454d42859a1b4ae09d7840cc7d1abca1fb636017f91eca69b09982011b18b41ab97877596225a1c1143898b8b5175ccf09dd7b3854112c49ecc0548ee15a0d70237e", 0x9439, 0x400, 0x6, 0x8, 0x0, 0x0, 0x80000000, 'syz1\x00'}) syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x2, 0x2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) 02:00:53 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320f) signalfd4(r1, &(0x7f0000000200)={0x5}, 0x8, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f, 0x6}, 0x80, 0x8000000000000000, 0x0, 0x17}, r3, 0x10, r0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) [ 187.302870] IPVS: ftp: loaded support on port[0] = 21 02:00:53 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) memfd_create(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="75031cb8ec769c97073e0928b8b2478f5d17a8d55d258861d69b4e9ac5039a067d127e41ffffff7f0000000086fcc1847e5bafee00b5d079d64c158f677bb9d016fa4eddbdb7e18bdcb270d6e6de175d5c20dd219bbc6fdf2dd4a12452325511bc8347faa79ac1371df434bd1069da6e0200000074bb338afb66ce9b08005432cf5bbc01dbfc5e227b7b8500"/150, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000100)={r6, 0x3}, &(0x7f0000000140)=0x8) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000580)={{&(0x7f0000e00000/0x200000)=nil, 0x200000}, 0x2}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f00000005c0)={0x3, r1}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) pipe(&(0x7f0000000280)) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r8, r9, 0x0, 0x320f) signalfd4(r8, &(0x7f0000000200)={0x5}, 0x8, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r10, r11, 0x0, 0x320f) sendfile(r11, r7, 0x0, 0x320f) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r12, r13, 0x0, 0x320f) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f00000001c0)={0x4, r13, 0x1}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000180), &(0x7f0000000200)=0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x2000000000fe, 0xffffffffffffffff, 0xc) socket$kcm(0x10, 0x2, 0x0) r14 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x800, 0x0) sendmsg$kcm(r14, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x138, 0x10000000}, 0x0) r15 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r15, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 187.498179] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.508821] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.569672] IPVS: ftp: loaded support on port[0] = 21 02:00:54 executing program 4: socket(0x0, 0x0, 0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socket$packet(0x11, 0xa, 0x300) socket$nl_generic(0x10, 0x3, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/286], 0x1) close(0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x200) syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x20, 0x100) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0xfffffd6e) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000300)=&(0x7f00000002c0)) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x40, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x3) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x13) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0xe0000000000, r1}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) signalfd4(r3, &(0x7f0000000200)={0x5}, 0x8, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0xffffff01) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) signalfd4(r6, &(0x7f0000000200)={0x5}, 0x8, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r6, 0xc008ae67, &(0x7f0000000000)={0x3d22b4ae}) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000280)={0xeec7, 0x5e2839eb, 0x0, @stepwise={0x7f, 0x4, 0x4, 0x3, 0x81, 0x1c3}}) unshare(0x40000000) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x5, 0x4) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000004c0)=ANY=[@ANYPTR=&(0x7f0000000940)=ANY=[@ANYBLOB="00000000000000000000000000000000000000f63808bb000000000000000000000000000000000000000000000000000000000000000000000000000000000096b2a16426342d41f3b90010c756bc2ddb52191d9d284b3b43208ee1f80e66df2824c52c0608fb408a1b7b3329187f65171ad698a292924e22c02ca5990af173442999e9739eda6b9bd7326789ba71a46a87fba1bc7de62bb39a203f87e6289f58"], @ANYBLOB="247bb34a65db1725de9aebe879902e1f9e5e0a0e1026e9e9d05d4b59a4b9765630da8e3dfb5b0d631484f12049811ed349bf287050351a3f29db177413880d81a3a6bc4fbfec7fa19f5aaf7af3099f5142045484d7b921bf982d09c196592529eca6e8a9e49c0e937c7798e7bf6ae7a7c5913c6b68e452a1e955796b176220a8ab832be71a64b69255e7f708190defd6bd02b554a6deea5decdfbd08cb2ac1beaf86993b4de4d5c364bd59c4931e5292136df0f296311000"/193], 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000400), 0x2, 0x7}}, 0x20) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f0000000080)={0x1, {}, 0x0, 0x81}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x1000000000000080, 0x0) 02:00:54 executing program 2: mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x4, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="a7999a104850913a9090415bc1ada9a821783d1b2d86e59aa74201d10f25dd494001f1bdb301774654181f4979c1cff4c61a7a48716e099aa5a11e8b4f9804d4a079cc9886e6a129afc1291947a6c93dbc9c6f35b909b3af94ed37f6d1406fa35879bbf77f1470924f5862beb335f3f39d00ce51f176c1d5a71270a05de7a1a23fdbe93759386c2bb7f41e9daae94586987f1c420733a3fab6369d733e0441a7563dfa0cbc322945a2cf9728f406f078a8582114082741c43b941441f9898a356d561960d92e5bfe45504ac881"], 0xcd) sendfile(r0, r1, 0x0, 0x20000102000007) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/23, 0x17}, {&(0x7f0000000140)=""/51, 0x33}, {&(0x7f00000001c0)=""/184, 0xb8}], 0x3, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$MON_IOCG_STATS(r3, 0x80089203, &(0x7f0000000100)) r4 = shmget(0x2, 0x1000, 0x78000000, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_INFO(r4, 0xe, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xe101}, [@IFLA_LINKINFO={0x20, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}], @IFLA_VTI_LOCAL={0x8, 0x4, @local}]}}}]}, 0x40}}, 0x0) 02:00:54 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaae349aaaaffffffffffff0800450000300000000000019078ac2314bbac1414000302907800000000450000000000000000000000ac2314aa00000000"], 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000380)={0x49, 0x0}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000003c0)={0x0, r1, 0x1, 0x8}) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765a8a260c48173ba3d35afe72e9482c272646fa3d107772fd89ad341fc69723d2e3a66696c65302c776f726bd105000000000000392fe1842d8aeb95828d8569c0c30bc06d57544382ae61f29785537f04fe71a58168e539e0680a2a7cf3a6182859c8c1138f268fa4c8ecc9105e4cb5883d843b62adfa0faf59ff37849de9d384c27ef7d632f2fdd4f5b2259118c3c1da1709d8f69a30a2066df1631ed12ba56186c93ce793731f3274a05b189a3249e8c188ee71d9f75b95165eba0633f3f742d618c379583f69b2"]) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) timerfd_settime(r2, 0x0, 0x0, 0x0) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000100)=""/252, 0xfc}, {&(0x7f0000000000)=""/84, 0x54}, {0x0}, {&(0x7f0000000200)=""/249, 0xf9}], 0x4) 02:00:54 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r2 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file0/f.le.\x00') renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000300)=0x100000001, 0x4) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80001485}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=@getspdinfo={0xa0, 0x25, 0x10, 0x70bd27, 0x25dfdbfb, 0x6c, [@algo_crypt={0x84, 0x2, {{'xchacha12-neon\x00'}, 0x1e0, "bf9dd45ebb81f92ed069324e7a5f6051922da8bf51c3c73e852e0a60ba0d8057e4b76a664c6f50d85298992dd64fdf82c7a5d70052ea145b0ddc4ff0"}}, @etimer_thresh={0x8, 0xc, 0x1}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4004}, 0x800) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_dev$video(0x0, 0x3, 0x0) r5 = dup(r4) ioctl$VIDIOC_CROPCAP(r5, 0xc02c563a, &(0x7f0000000080)={0x1}) ioctl$RTC_AIE_ON(r5, 0x7001) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, {0x6, @random="cda8acc1873c"}, 0x38, {0x2, 0x4e23, @multicast1}, 'bridge0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)='memory.swap.max\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) [ 187.897017] overlayfs: unrecognized mount option "lowe¨¢`Äsº=5¯ç.”‚Ârdo£Ñw/ØšÓAüir=.:file0" or missing value [ 187.920952] protocol 88fb is buggy, dev hsr_slave_0 [ 187.927231] protocol 88fb is buggy, dev hsr_slave_1 02:00:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) kexec_load(0x2, 0x5, &(0x7f0000001640)=[{&(0x7f0000000380)="c0f322140200281ccdb1872b0abc183935c21558caaaa09de697568eef7083bda9c2ad62ed6021cb35887f64198c23e30fa02f89114f05ca071f791cccf366e36ccf9e9faff7f3d7c1e21fdaed", 0x4d, 0x10000, 0x800}, {&(0x7f0000000400)="f8484384c62ecfaacea2563a0a74124cfa28950511b5c15c10aa65c951d6ef37434752f31a19f7ed4661687eb8a95a9f9901f67b75c478f66d5b63779942dfb6784dc40525b462f47ca1ad36ba6931ba42af1e90add36237ad94fa2be3e4d5b217f8b9b1a60d95a4f49ee8c5b054b589e7fcc44df7e9f95649f01562d9f369f12bfc244433f1be9c02966ef288095fd61145e1570bc9", 0x96, 0x1}, {&(0x7f00000004c0)="5a8f2d4a5fc48312a7836a722a6ff1cae0cf216a23d7fa12254514cf7293f0981379920ba5fb660f3622c5811941efb1e84eb42262ce245917c08f7d503743aedce1fc860a73db47d3ba0d9addb98977a4e2b28b1adbffcb98b232ca7e9f6993d5cafcdb2dee68e37b", 0x69, 0x6, 0x1}, {&(0x7f0000000540)="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", 0xfb, 0x7, 0xcfc1}, {&(0x7f0000000640)="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", 0x1000, 0x9, 0x100000000}], 0x160000) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffe5d, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x607, 0x0, 0x0, {0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0xe0080, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r6, 0x80045530, &(0x7f00000002c0)=""/24) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r4, @ANYBLOB="00009f958dcf0000"], 0x20}}, 0x0) [ 188.237870] device sit0 entered promiscuous mode 02:00:54 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x90) ftruncate(r0, 0x8200) timer_create(0x0, &(0x7f0000066000)={0x0, 0x3a, 0x3, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) accept(r3, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000000)=0x80) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r4, 0x8200) tkill(r2, 0x1000000000016) [ 188.320107] protocol 88fb is buggy, dev hsr_slave_0 [ 188.326379] protocol 88fb is buggy, dev hsr_slave_1 [ 188.354633] device sit0 left promiscuous mode [ 188.364633] device sit0 entered promiscuous mode 02:00:54 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x27) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r3, 0x0, 0x320f) ioctl$TCSBRK(r3, 0x5409, 0x101) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001cc0)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c12cb00b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb697182b554f0b743d7095cf13a3ba1d19e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be49ac0171ae98209e729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 02:00:55 executing program 4: syz_mount_image$gfs2(&(0x7f0000001680)='gfs2\x00', &(0x7f00000016c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)={[{@commit={'commit'}}]}) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x7, &(0x7f0000001440)=[{&(0x7f0000000080)="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", 0x1000, 0x3}, {&(0x7f0000001080)="f57e24c8fd46def794684f330a888e384e0374002a9eaf088373e7edac7fc67d446cd7cd0d024f9f39d2", 0x2a, 0x100}, {&(0x7f00000010c0)="c448ee6cbc933e277e99e32fc39c760a9b1f00463b70de55d96bbb2bf781960635dbec8ec611ff3fba198beefc34797468c8167cd80714192c0c6d54635f57551032a26fc1b27fdb46667bca399ca56b7e040feefb20d344d3f419f34ffa2eee3ad4fc78ceab85882def5d356a2262c025ab75a6ac8d2717d1b82882661969b08545af0a5269ebe0fcd9f8b1d2cabfda32f21bccad3ea97552c83a15b3cce8ffd6d84c495c7650ca0baa74c84bbe50ac61ffac43f6ebdbb040472cdd98396c97", 0xc0, 0xd7d}, {&(0x7f0000001180)="c953b294a0a39e3b42b8f255efcc4d6ffec1c3826f514a0aae18c974e56180071ce1ce736ae73af3dd2b3551e05bbefed2e2252e6c1ef98def47ead61a659653912f50f2c1c96a9547a896766775e6d386f1f8ba169aa26b583b2aba806297ec6d08f13629b1af69c0b4fc4e6f24b83ad870ba394168bc7cef921156a92c814af4abfdf86ddafdd50a359beb8a0a8c68d246ac20109146ebf2b66b5053f18ed48c7e4d9e4dd17a48f8be5220ad1175784ea98c6de36996436fae22d3d5762775ff10ed5d9136e45caecc6bd7e9755201a5e5d006c32c9bd85422c1ead8fda6c3e541f4", 0xe3, 0x3}, {&(0x7f0000001280)="15d543c021d0e4e364a6b8499704af5bf375e435ce343571b23ce3d9628c46391d0349d37ce1b6c07cd35670c65df4b2da8f1343ebfc4aec86eff6bdccd8d5c215db94411d36e65ee180b15a8f62d7573ff46d108e13f83176d1fcf4212367", 0x5f, 0x60}, {&(0x7f0000001300)="b0bd2107e4b2841be71d53237a37afb1e776dfde98e84a50cf9309b46c1f7ba656f4ab2adc4e18c93870365cd0380055b426110f76becb8fcbe33809360963f05d16b93222ec42c6c8d91308a3709795e2222babb146322d264aa52c5d49ff83ffe4a483ac67d7bed0515f672a01674bdd06e24c32acbf47b536ed018294ca637044b2a16887cb6f7febb230dbceccde8176724130aac75043952eabf1c0b7353c22864f9d6c30790b9a5d70af7f064e05", 0xb1, 0x9}, {&(0x7f00000013c0)="e81a8db6eef7b79c8b1cec691f119799a308e445ad7493898b3bad8862e12aa2f18305660b2611feb96feecd951822323866a6a0eb91ff321d322d13593ca6ce431aa4ae57baf1906ae268284862f51f22adf00d6cf493e7455061bf", 0x5c, 0x2}], 0x1a02020, &(0x7f0000001500)={[{@quiet='quiet'}, {@creator={'creator', 0x3d, "1eba794e"}}, {@part={'part', 0x3d, 0x1f}}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@smackfsdef={'smackfsdef', 0x3d, 'commit'}}, {@appraise_type='appraise_type=imasig'}]}) [ 188.511546] audit: type=1400 audit(1570413655.010:42): avc: denied { dyntransition } for pid=7128 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0 tclass=process permissive=1 [ 188.537497] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.556089] device bridge_slave_1 left promiscuous mode 02:00:55 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000080)=[{&(0x7f0000000040)="17b6f108546b3be51375326e633a6ec2cab8c4fdb5f6e9c4858b", 0x1a}], 0x1, 0x1) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) quotactl(0x40000080000100, 0x0, 0x0, 0x0) [ 188.574377] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.597429] gfs2: commit mount option requires a positive numeric argument [ 188.627790] gfs2: can't parse mount arguments [ 188.684175] gfs2: commit mount option requires a positive numeric argument [ 188.705937] gfs2: can't parse mount arguments 02:00:55 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x226, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7ff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}], 0x1, 0x0) recvfrom$x25(0xffffffffffffffff, &(0x7f0000000380)=""/55, 0x37, 0x2, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x15) write$P9_RAUTH(r2, &(0x7f0000000040)={0x14, 0x67, 0x1}, 0x14) write$P9_RGETATTR(r2, &(0x7f0000000500)={0xa0, 0x19, 0x1}, 0xa0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f00000002c0)=0x101) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000001980)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @loopback}}]}, 0x110) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, &(0x7f0000000080)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000280)={0x0, 0x2}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000003c0)={r6, 0x58, &(0x7f0000000640)=[@in6={0xa, 0x4e20, 0x7, @rand_addr="2e33281a4107730fec2b17b949772d59", 0x3}, @in6={0xa, 0x4e20, 0x1, @mcast2, 0x20}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e23, @rand_addr=0x2}]}, &(0x7f0000000440)=0x10) ioctl(r3, 0x8, &(0x7f0000000300)="1e3471031188e02f2362d9d02310ee4d024f4c008470b67f64cd5ae0809db5b8524eac950959b26f2efc50986c7872df61e94a0bf87f27292d997aacc096da") ioctl$sock_SIOCBRADDBR(r1, 0x89a0, 0x0) request_key(&(0x7f0000000400)='trusted\x00', 0x0, &(0x7f0000000480)='\x00', 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0xb) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x2174) r7 = semget(0x3, 0x0, 0x0) semctl$SETVAL(r7, 0x2, 0x10, &(0x7f00000000c0)=0x1) link(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') 02:00:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001c00070f000000000200000007000000", @ANYRES32=r2, @ANYBLOB="02c603000a000200aaaaaaaaaaaa0000"], 0x28}}, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0xfa3, 0x80c00) 02:00:55 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000080)="baa017ec9372254a42bbe7e36da43c1ab90d45ca05ea11862596d860c783c854cf13bd9060782f5ec7c8386b2c645197bbbb5128c3dff4b865598635c3e8a5d0cfa5a5c21001a3026a673e537a40d52b92e1aae2a5e8378c0aa4a96f0e69a89d91edd183a541ecd04afc47865432a4bfd45ddda84eb9c7171e821b5d132b460bbd025bdf93cb24a7dfb773a5e6eafac9796ff25805e3496213c0627395bbf24f33b0581654ba284ff724", 0x1136cd48) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000040)) r2 = fcntl$dupfd(r0, 0x0, r0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r5, r6, 0x0, 0x320f) signalfd4(r5, &(0x7f0000000200)={0x5}, 0x8, 0x0) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000140)=0x0) fcntl$setown(r4, 0x8, r7) bind$bt_rfcomm(r2, &(0x7f0000000000), 0x1) 02:00:55 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x20, 0x2, 0x0, 0x69be, 0x5, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0x3) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x1c1) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) write$P9_RRENAMEAT(r7, &(0x7f0000000300)={0x3ca, 0x4b, 0x22}, 0xfffffffffffffd3f) socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, 0x0, 0x0) r9 = request_key(&(0x7f0000000340)='big_key\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0xfffffffffffffffb) r10 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r11 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) add_key(&(0x7f00000005c0)='syzkaller\x00', &(0x7f0000000600)={'syz', 0x0}, &(0x7f0000000640)="39dba13bbb970312e1f48b999d7cccc9136694700da43ada7f5d32d3a428dd1d04397903ca594381434cc9e3e5d813c833a562df64681f61104ee1be24f598c69c9c8cff09591fc250f388e3d5f4c7b37562becfd7841f71c8f404d1b708e7002163339a4029b93ecf269c8649da684f1e222f258103e45db78a61e9c912b6e3ffbd3fa7d8f438cdaafbc97091f2ca303c61872bbb9b69ae0845c0c163e57c6a45c9c009f44c2a80010c97f9e786077ffceb23aa335cfb0bb597ca35e474aed82a75ba2fa721bff5760e4b03fca20e3d87b583c3d669f0251a8a592a580d888e9f9f4af8d7faa69e5ade24b653f6b7bb7ef0", 0xf2, 0xfffffffffffffffe) r12 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$revoke(0x3, r12) keyctl$dh_compute(0x17, &(0x7f0000000740)={r11, r12, r10}, &(0x7f0000000480)=""/250, 0xffffffffffffff61, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r9, &(0x7f0000000400)='.dead\x00', &(0x7f0000000440)=@keyring={'key_or_keyring:', r10}) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="5c0400002400070500"/20, @ANYRES32=0x0, @ANYBLOB="000000000000ffff0000000008000100636271003004020004040600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dd04e8c70000000000000081f36a84c30000000000000000000000000000000000000000000000000000000000000000000000003a257387ace0c81890f77b0dee60aa000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001800010000000000000000000000000000000000000000001000000000000000000000000000c29226a2ac06fa2038fec5207e416eac9994624d465594fe75156bfca435e9d6f34797b033f54216b4df91da4eec61ad3a649a49b2a7a40c4850c09d36e701b17d8f072480f8b125072cc372ea1b0a153cd5dd22637e9900ab0719232c59252b968bb34e88d3f1c4e051006e9052777dc2179e6cfb2af27f99f0df95285526d5fd9712ac6a7dfc"], 0x45c}}, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 02:00:55 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = open(0x0, 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000300)=0x100000001, 0x4) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000100)=0x40) llistxattr(&(0x7f0000000780)='./file0\x00', &(0x7f0000000700)=""/115, 0x73) ioctl$sock_netdev_private(r1, 0x89fc, &(0x7f0000000180)="f79d2efa59c4ee8373d51043a6d3c6883c67bfe2ccf776edf25473691b030f7107bb971034cb36c112b2d508438e0babaa4bcf212b927ce99b71b4d3d0b5a7a9bc3e008c4d2c4eef476cd946ec453035a31b617c05cbf1da50066bc0e68d5a9d6bcbdb558ddcedac6e45fbceba665748cede802fe9c44a97926445b1eb5f2c92a346398f40ac82e67c00e3d82db40f773040db40d6aff1ae07df2f3009244a556bfab4d1e48bf092480c2f22e35448cf81565686a4b68f29a43979ea227ec8bbfe7252a7de09a00c03669f6966") r2 = open(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000000)={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, {0x6, @random="cda8acc1873c"}, 0x38, {0x2, 0x4e23, @multicast1}, 'bridge0\x00'}) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fcntl$setpipe(r0, 0x407, 0x7) r4 = memfd_create(&(0x7f0000000100)='trustedsecuritywlan0:\x00', 0x5) ftruncate(r4, 0x1000000) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r5, r6, 0x0, 0x320f) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r10}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e22, 0x5, @remote, 0x8c}}, 0x4, 0x7fff, 0x8, 0x101, 0x2}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000540)={r11, 0x48, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e20, 0x1000000, @remote, 0x2c8b2e9a}, @in6={0xa, 0x4e24, 0x80000001, @ipv4={[], [], @remote}, 0x4}]}, &(0x7f0000000640)=0x10) sendfile(r3, r4, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendto$inet6(r2, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e5d37149eb0f4a333726cf6d5b7647306559155f1c69d6bfd145b83576f2df4d85f271fd4119db923e2412c66dd954eb59dddc7e1fd286a83971b2ba1c63b4f99702cf91f3d1ecffb8ae189c79b403805e83650c251a564942896f205640c23b0cf51fe9bd931f54a343794710a9cd53cef20938edddb2bfa3c1f72f8e79e41e30fb8f9d314abd999ba396521b6c10bec7bc9d0745a80299342f5cf89eb9d94044258fbb18cec1cdbbc016a773d3ae41e3e30248e716fd0873d31454902cbe7dcf7d644dfadc255d99652b5ed5a5b1a75e3ad49cf80178678402e9d3a755d009889b2e6138f81dc02eedcc353aceb2f7781aea08aa91be7e1e2416ba3d555b1f2237f68c5d7dcfcb1b917c292a35d6d7e7cf2cb1dd6dba5a50ce55c4638d7d38cb7afd8da02f281ab69392bc6531eb03eb97c1d075e3342c244861d04bcad8991b8f588e48ad7fe218d2f5e604bb31c59241245b485210fe418af3d6377b59d5ab128497efeced38cc5036b1f34cb89674b5179219f34b9e8e1849695d7c23cce77eb8f038ef9f2cd69d1c9e2d6b46610adbadbdad857a77f59d38cb5120709716b87c52a48de249b231d7e39985b8b58094c0d7b4c6d1671a8ff9d2daaca94df2adcff6420077df0ddbc66d00b141ffc6e28bed09a19056e52a905a72c99a04af56b22da83135808ba2bfe87a39753447e78500d16bdad52d97df73d4852a79e7ec6910701b712cfd58c62b3ade86cf6ff0cd78719fa1ae81640381cb33f4f6b03c913e820cf9eb9b5cf7df9c878596c9ac9444cad118673fe339b4b7287b310ecff4742bfea2612d79d418293f0dfe14bc819c466473438ad71ea3b1386d17a9038b1f5a9285481500f84f4c7eabbf2eb071a101c69cce8e7495bda4c28a4e88f6a258abf58579c290eeb742b2678daab3ecc8c2bf97d89e89472901e254dd63ca7d918f8a7523161e29b28f64b285da7bb4a17d0ad734c321623e246bb0b5aaa08e8e7ac42b74ba83c70a8ca80068400be6adc3f4b01ba1050b54e6e4cf72fb567fbd27b74b2bfa7b7cabc6938851c13c6df7d5aaca79afd89b5e925379b959c7929ddfa3399695343f435772d70e5cfa3550377d23f50011ad5657e94c464cd43eb85496fd3b03bcb2d9278ceb432194d9893ffa747dfe85309f256c910e31e81dcd3cd8a13744fc2874737a2ff34bf8c89f15da7cc0853434117d744e30360b38ef1a063f9ee506f048e9980054e6c5c5688d04ece6067ac55bccc9a7773a2c4e21c039d153622130faff9fd675d64ad7284bd011b9b224713a721b4b731cf342357642a1a0bb846f5be443b7e72e9825b5f3a078c6ae09e4512dd93a5be1af13a49e6a33938509d3557aecf2356ac2329871b662a99cf3fd2486b064e7e6f90c1f8d632186a8bda338b02d45da4ea9041d42a23f40b93346dddc473a9f1a3d9f0285b7e48cbb87bc34d44b090a5e2aaf4764a10a44168f1719eff0b0d9bc1ce07750af4c21d0c67eae0799e91328c8b14869e4edd255a41735a2b1818aa9d3b271ba757af010ae6dbad89aa0d8f5b6f8ef3917adcedf247ffcf9ade407dfb5094", 0x534, 0xc001, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0xffffffffffffff9a, 0x800, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) r14 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) [ 188.947427] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported [ 189.011151] devpts: called with bogus options 02:00:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x5, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) write(r6, &(0x7f0000000340), 0x41395527) getsockopt$inet_mreqn(r6, 0x0, 0x20, &(0x7f0000000080)={@broadcast, @remote}, &(0x7f00000000c0)=0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x5, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@delneigh={0x68, 0x1d, 0x200, 0x70bd2d, 0x25dfdbfc, {0x14, 0x0, 0x0, r5, 0x50, 0x80, 0x6}, [@NDA_PROBES={0x8, 0x4, 0x1}, @NDA_LINK_NETNSID={0x8, 0xa, 0x9}, @NDA_IFINDEX={0x8, 0x8, r10}, @NDA_DST_IPV4={0x8, 0x1, @loopback}, @NDA_DST_MAC={0xc}, @NDA_LINK_NETNSID={0x8, 0xa, 0x3123}, @NDA_LINK_NETNSID={0x8, 0xa, 0x9}, @NDA_SRC_VNI={0x8, 0xb, 0xe6d}, @NDA_DST_IPV4={0x8, 0x1, @rand_addr=0x4}]}, 0x68}, 0x1, 0x0, 0x0, 0x20001000}, 0x0) [ 189.082318] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 189.092133] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 189.168223] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 189.186014] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 189.215684] encrypted_key: insufficient parameters specified 02:00:55 executing program 0: sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) r0 = semget$private(0x0, 0x0, 0x2) semctl$GETPID(r0, 0x5, 0xb, 0x0) socket$tipc(0x1e, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000440)=0x7) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='smaps\x00\xbc\xf7\x1fe\x90\x9e\xdc)U\x12j_\xbe\xa1\x16\xd3\b}\xfa|x\xf5\x15vv\xb14\xea\x88\xf2&\xcf\xa8\x84\xda\xf2\x14\xde/?t\xbc\x8d') sendfile(r2, r3, 0x0, 0x320f) signalfd4(r2, &(0x7f0000000200)={0x5}, 0x8, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f00000002c0)={0x0, 0xfffffffffffffffd, 0x1b, 0xc1, @buffer={0x0, 0x13, &(0x7f0000000000)=""/19}, &(0x7f0000000040)="c0bfc04784de37773513d23b82f8ecf64b16c364ee54754ba8874f", &(0x7f0000000480)=""/223, 0x800, 0x0, 0xffffffffffffffff, &(0x7f0000000100)}) r4 = dup2(r1, r1) write$UHID_GET_REPORT_REPLY(r4, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r5, 0x107, 0xa, &(0x7f00000001c0)=0x2, 0x4) r6 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r7 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x41) r8 = dup2(r7, r6) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) symlinkat(&(0x7f00000003c0)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') sendto$inet(r1, &(0x7f0000000080)="2085bc94f7d1e8a76804a3ebdcc5eaec22dd0f38a185a55bc1f89b5a8945a9b97a4b916c1cc44d7f6b78c9f1c690ca8ffd2881", 0x33, 0xc0, 0x0, 0x0) r9 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x202000, 0x0) ioctl$VHOST_SET_VRING_NUM(r9, 0x4008af10, &(0x7f0000000340)={0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 02:00:56 executing program 0: creat(&(0x7f0000000200)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="040600c27d7f24247f62077875880655731eb9f3dae6e86ef75fbef865bf32d3ea4a4ab60650cfe00c989017aff2b11c9d4ebf1e36261400e909805ecaa295561c88d60c5e3dd4e6a66e2eb283fe966f15686e1d"], 0x12, 0x0) open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) [ 189.606287] audit: type=1804 audit(1570413656.100:43): pid=7186 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir507624653/syzkaller.GKAmUJ/10/bus" dev="sda1" ino=16562 res=1 [ 189.667529] audit: type=1804 audit(1570413656.100:44): pid=7187 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir507624653/syzkaller.GKAmUJ/10/bus" dev="sda1" ino=16562 res=1 [ 189.774150] devpts: called with bogus options [ 189.834808] encrypted_key: insufficient parameters specified 02:00:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff81", 0x0, 0x100, 0xf2ffffff}, 0x28) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320f) signalfd4(r1, &(0x7f0000000200)={0x5}, 0x8, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000600)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x3, {0xa, 0x4e23, 0xfffffffd, @ipv4={[], [], @broadcast}, 0x7fff}, r4}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r4, 0x6}}, 0x10) sendmmsg$nfc_llcp(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)={0x27, 0x1, 0x1, 0x1, 0x7f, 0x0, "2c2c45065607695c923c67f15e1a96f74e7861d8fb821cddd17ff380403ca55d505461411fe9c944aa5e5919a69a06ce61f0d2bde619a9b80b2054e0a7407a", 0x3a}, 0x60, &(0x7f00000007c0)=[{&(0x7f0000000380)="bc7280efdb9866f3264482d9fe4a0a6a269186120db0c16f8964af24bf7e23125c96b9ab844159e6ae9d5d3a55e9c8b3d1e60414365bfd533a72ec6c483c9081dbe52f63644afe03eb58b3f4f7852fea8629714020c077637ac0551e52c9d8dbea467ca3abbbe10a7c8a263adaf4cf5726aac0b2ed99a8d527abd148d8ca6777dddbb109d5729d55697ec9053ee683b43286e3b4b691e40530ca52e87671a2acd486f96920ceb52e03d48d6ea528095e6c4081f7177439be41e61de8eb7f936ae2969848e5bec90ef0db818ae832bd3a9069f0765743a9df1a", 0xd9}, {&(0x7f0000000280)="5175827b487f9a33cf379732ba884a5a2723c4b72394a75ae6cfe52325a69a67eafccffa16985010fe58928ed703098905683278aebf0feefc862ea4aa17c5a4e8bfe9970be1cd81e1b8e8b908693b3ddfd26a36b4492181940fb374816b3054efb70660bf02b53218f9820bc3f388af337ee871f18b72b7ba3b68ba1467838815817e0637aaefed2fcbb649716e584fe72f5605", 0x94}, {&(0x7f0000000500)="acd463b5c34b1dc780ac4e82e5bf73515140634393f32069803b20c0d3bd3163049ffa6ed815c651bedf9b5d88ac6607f455511e8b5e69eab8aa176f15a50c9347ee6df3b34d9b8f3ff2612c6903871a8e23dc57b915aa6dfa156660b65d83f9a781b068190ee759ac3203eeff6c03ec6d465c6e37e3b91e102e3b7fd85a449cfe23b63ad4a2aa847bdfae44765c6adb08cf7bd5d9e827078e78ec93c27f0d6f7d3d435ee99541609bc56c5a909245b65e675e5f2926c7f49624db3f29d4b03e1ed542f907a2d2ade59b38eb10d0bb17837266cc998d2b233b744498aea03af88a9a70d93941c4bd9894cd58a5e3727b4e50202e8efe974182d320eca497bd", 0xff}, {&(0x7f0000000600)="f03a3fae209318ce0b42b29cb1b784ee2d496361a8581d6a750153ccc48887ad3eb67e06df8cb2bdcba19bb9ec94c84f9dfe5a31c9ba48430e86e4b11ea628b4ccb5994bb3873c8283f35a5b21b03e03d078703d74d66934c1b95214c4390827cbb17f65e7f246c57ddd3d920e8dce191f05d297d7ed9892b5b7208650b7a2fe2a619f0236a29582d1e7545e53adbdcdd9e53ea92f192aa3e80db0b6de", 0x9d}, {&(0x7f0000000fc0)="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", 0x1000}, {&(0x7f0000001fc0)="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", 0x1000}, {&(0x7f00000006c0)="22fac26611bcb06d50950fc8f4f3a45001fdceff7bf113741af35b05a342cd44d34459788bcf7d4efda4cd135196d75eac1414e3f897eb4de865df2ee5765b2184977ac81fbe72a696dc5f815edf373e10d788196bf7cb46ebb2114924157939eb7106d2dfe4b7d8db32bcdd158a9108a12d9b41fb838af0a17724b6a650ec51a1e82d65d57a1050bfd235b19ba8e8dc0d653749404e27e357b05e8dcfddc6f18601166c2c77f6a56833435c3c75bb76933618ac3a79e059742845ff545e0e63f129f7a04d6100892a76d78d766e1fd8b0b274c0e6b76e9b514f9d19cd", 0xdd}], 0x7}], 0x1, 0x80) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r5, r6, 0x0, 0x320f) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4068aea3, &(0x7f0000000840)={0x46, 0x0, [0x7, 0x4, 0x8001, 0x100000001]}) 02:00:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$tipc(0xffffffffffffffff, &(0x7f00000001c0)=@name, &(0x7f0000000200)=0x10, 0x100400) r1 = dup(r0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) iopl(0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612697463915e38802a9d8aea872943afd87e23598b47da7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@test_dummy_encryption='test_dummy_encryption'}, {@lazytime='lazytime'}]}) 02:00:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[]}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f00000001c0)={0x1add352f0f8d96c9, 0x0, [0x0, 0x9, 0x2e, 0xffffffff]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, 0x0, 0xfffffffffffffe4e}], 0x1, 0x68, 0x0, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'veth0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:00:57 executing program 3: msgget(0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x2, 0x20, 0x6, 0x10000}, &(0x7f0000000180)=0x18) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r0, 0x100, 0x101}, &(0x7f00000002c0)=0xcfafec17ce67552e) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000280)={r1, 0xb, 0x10}, 0xc) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000001c0)) unshare(0x40000000) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000200)={0x0, 0xfffffffffffffffe, 0x7e, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="7065726d68617420307830303030303030303030335e5449504300002f6465762f736e642f70636d4323442363002f6465762f736e642f736571000300000000"], 0x40) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f00000000c0), 0x4) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffe70, 0xfa00, {0x1000003, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) bind$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote={[], 0x3}}, 0x12) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={r0, 0x1}, &(0x7f0000000300)=0x8) 02:00:57 executing program 1: ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x2) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) rmdir(0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x10, 0x3, 0xd) 02:00:57 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) unlink(&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') open(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4000, 0x40) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0x20000) 02:00:58 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000240)="0800b5055e0bcfe87b0071") sendmmsg(r1, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 191.472163] EXT4-fs (loop5): Test dummy encryption mount option ignored [ 191.479246] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 02:00:58 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000014c0)={0x4, 0x7}) 02:00:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000008000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:00:58 executing program 2: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@allocsize={'allocsize', 0x3d, [0x67]}}]}) [ 191.610733] audit: type=1400 audit(1570413658.100:45): avc: denied { name_bind } for pid=7215 comm="syz-executor.4" src=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 02:00:58 executing program 1: r0 = socket(0x2000000011, 0x4000000000080002, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x1, 0x4) sendmmsg(r0, &(0x7f0000000100)=[{{&(0x7f0000000040)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x2}}, 0x80, 0x0}}], 0x1, 0x0) 02:00:58 executing program 0: syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x200, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x80240) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r2, &(0x7f00000000c0)={0xf97cff8c, 0x8, 'SE Linux', "b8c80c0c0a4b64106a75380cf095fdbf88a7bc3973a19260e2"}, 0x29) 02:00:58 executing program 4: [ 191.649653] audit: type=1400 audit(1570413658.130:46): avc: denied { node_bind } for pid=7215 comm="syz-executor.4" src=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 02:00:58 executing program 5: 02:00:58 executing program 4: [ 191.729188] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop0. [ 191.754765] audit: type=1400 audit(1570413658.170:47): avc: denied { name_connect } for pid=7215 comm="syz-executor.4" dest=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 191.817989] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop0. 02:00:58 executing program 3: 02:00:58 executing program 1: 02:00:58 executing program 5: 02:00:58 executing program 4: 02:00:58 executing program 2: 02:00:58 executing program 0: 02:00:58 executing program 1: 02:00:58 executing program 3: 02:00:58 executing program 5: 02:00:58 executing program 0: 02:00:58 executing program 2: 02:00:58 executing program 1: 02:00:58 executing program 4: 02:00:58 executing program 3: 02:00:58 executing program 0: 02:00:58 executing program 4: 02:00:58 executing program 5: 02:00:58 executing program 1: 02:00:58 executing program 2: 02:00:59 executing program 0: 02:00:59 executing program 3: 02:00:59 executing program 4: 02:00:59 executing program 1: 02:00:59 executing program 2: 02:00:59 executing program 5: 02:00:59 executing program 0: 02:00:59 executing program 4: 02:00:59 executing program 3: r0 = socket(0x1, 0x1, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, 0x0) r1 = gettid() setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0xffffffffffffe62c, 0x4) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x87, @rand_addr=0x1, 0x4e24, 0x0, 'sh\x00', 0x0, 0xe6, 0x5}, 0x2c) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 02:00:59 executing program 1: 02:00:59 executing program 2: 02:00:59 executing program 5: 02:00:59 executing program 0: 02:00:59 executing program 1: 02:00:59 executing program 4: 02:00:59 executing program 2: 02:00:59 executing program 0: 02:00:59 executing program 5: 02:00:59 executing program 3: 02:00:59 executing program 1: 02:00:59 executing program 4: 02:00:59 executing program 3: 02:00:59 executing program 2: 02:00:59 executing program 1: 02:00:59 executing program 0: 02:00:59 executing program 4: 02:00:59 executing program 5: 02:00:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r2, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000100)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x4}}}, 0x78) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:00:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) accept4$alg(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, 0x0, 0x20000000006) 02:00:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x34, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 02:00:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00000013c0)=""/4096, &(0x7f0000000140)=0x1000) 02:00:59 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b00148700fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000e39294f11ba621bac631fbfe8b11000090780400723be43161d18e357cfd9bb8745f978cf3bc7d6a0c0003c12f171f9b7551ab16e78457771aef9c2041cc6001cd83369ba798db90188242ddfec18b8418a2668a48363c875058cf42935f25d03a456a0cd28190defea4"], 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$UI_SET_PROPBIT(r5, 0x4004556e, 0x9) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) sendfile(r2, r6, 0x0, 0x0) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0x28007d) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r8, 0xc00000800c5012, &(0x7f0000000180)) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000300)={0x0, r8}, 0x10) sendfile(r7, r7, 0x0, 0x2008000fffffffe) r9 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r9, 0x0, &(0x7f0000000180)) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) 02:00:59 executing program 5: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00bs,E\x00']) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) write$cgroup_subtree(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="241736bdd017de9483e7e0d6a9250f034e88b00cec7be7f6a538fb5961a285c435c733630f2f8a702333b0347e394f0ad4de1a61e0500ce06040b6e2042703c2901781540c68813334494d02ab47cbb4904ba828cc7b8a26e5937c270f1d2d3f69aebf8d9c6d594e9c569dfa1ae24bb36aaaf0bde2c982b98abce886df996fa50d8cd171757a40c9cc31620c746fbbe0e0fd45539768ba96d599a09ed037817efd7b409419b017c7c7477c1699646fa964a232"], 0xb3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x5, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80008, 0x0, 0x10000, 0x0, 0x0, 0x4, 0x0, 0x4, 0x800, 0xfffffffffffffffb, 0x1f, 0x100, 0x10001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x4, 0x2734c79b, 0x0, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x4000, 0x0, 0x1, 0xf}, 0x0, 0x0, r0, 0x0) gettid() r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f00000006c0)=ANY=[], 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) getpid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x1ff) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000000)) socket$kcm(0x29, 0x7, 0x0) [ 193.078246] Bearer rejected, not supported in standalone mode [ 193.087718] devpts: called with bogus options [ 193.123251] audit: type=1400 audit(1570413659.620:48): avc: denied { getopt } for pid=7353 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 193.152944] Bearer rejected, not supported in standalone mode 02:00:59 executing program 1: setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss={0x2, 0x5}, @timestamp, @window={0x3, 0x5, 0x6}, @window={0x3, 0x1, 0x80}, @sack_perm], 0x5) r0 = socket$kcm(0xa, 0x2, 0x73) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfc) 02:01:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x8) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000100)={0x5, 0x5, 0x100000000, 0x1, 0x3}) write$uinput_user_dev(r2, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88c8]}, 0x45c) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8}) 02:01:00 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) pipe(&(0x7f0000000280)) r0 = gettid() r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x800, 0x0) bind$llc(r1, &(0x7f0000000100)={0x1a, 0x207, 0xb4, 0x0, 0x81, 0xa, @broadcast}, 0x10) r2 = syz_open_procfs(r0, &(0x7f0000000080)='wchan\x00') fcntl$addseals(r2, 0x409, 0x7) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x40, 0x0) 02:01:00 executing program 1: setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss={0x2, 0x5}, @timestamp, @window={0x3, 0x5, 0x6}, @window={0x3, 0x1, 0x80}, @sack_perm], 0x5) r0 = socket$kcm(0xa, 0x2, 0x73) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfc) 02:01:00 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W_\xb6\xe4\x8d\xba\xee\b\xeb\x8e\xd8[T|i$\x88\x04\t\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={0x0}}, 0x4000) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="7472616e733d66ff2c", @ANYRESHEX, @ANYRESHEX, @ANYBLOB]) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) setreuid(0x0, 0x0) dup2(0xffffffffffffffff, r2) writev(r2, &(0x7f00000023c0), 0x1000000000000252) pipe(&(0x7f0000000140)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) inotify_init() 02:01:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x77, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0xf401, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x44, 0xa}}}}}, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320f) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) 02:01:00 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) r3 = socket$rxrpc(0x21, 0x2, 0x1) setsockopt$RXRPC_SECURITY_KEYRING(r3, 0x110, 0x2, &(0x7f0000000040)='systemppp0\x1d#\x00', 0xd) r4 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000280)={0x2, r4}) fcntl$setlease(r1, 0x400, 0x1) ioctl$void(r0, 0xc0045878) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 02:01:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) lsetxattr$security_capability(0x0, &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000400)=@v2={0x2000000, [{0x5, 0x1000}, {0x6, 0x4fdb}]}, 0x14, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10, 0x2, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, 0x0) semget$private(0x0, 0x0, 0x48) write$P9_RCREATE(r1, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x0, 0x2, 0x6}, 0x1f}}, 0x18) getresuid(0x0, &(0x7f0000000440), &(0x7f0000000380)) getgid() setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0xfffffffffffffffd, 0x3ac], 0x1}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000280)={0xc, 0x4}) ioctl$KVM_RUN(r5, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) r8 = open(0x0, 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r8, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x7, 0x0, 0x1ff, 0x2}) ioctl$KVM_RUN(r8, 0xae80, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) 02:01:00 executing program 0: r0 = socket$unix(0x1, 0x1000000000000001, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000100), 0xffe4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0xfffffffffffffffe, 0x2) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)={r1}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r3, 0x0, 0x320f) signalfd4(r2, &(0x7f0000000200)={0x5}, 0x8, 0x0) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000100)=0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$unix(0x1, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) connect$llc(r6, &(0x7f00000001c0)={0x1a, 0x310, 0x0, 0x1, 0x1, 0x1f, @random="83891e150cf8"}, 0x10) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000300)=0x10002, 0x1b4) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 02:01:01 executing program 1: setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss={0x2, 0x5}, @timestamp, @window={0x3, 0x5, 0x6}, @window={0x3, 0x1, 0x80}, @sack_perm], 0x5) r0 = socket$kcm(0xa, 0x2, 0x73) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfc) 02:01:01 executing program 1: r0 = socket$inet(0x2, 0x3, 0x480000000002) setsockopt$inet_int(r0, 0x0, 0x17, 0x0, 0x8) 02:01:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r3, 0x0, 0x320f) signalfd4(r2, &(0x7f0000000200)={0x5}, 0x8, 0x0) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f00000001c0)=""/167, &(0x7f0000000000)=0xa7) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext={0x3, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x2) socket(0x1000000010, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x1, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, 0xffffffffffffffff, &(0x7f0000000180)=0x7) r7 = syz_open_pts(r5, 0x0) ioctl$TIOCSETD(r7, 0x5423, 0x0) fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) 02:01:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='eql\x00') ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 02:01:01 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000240)={0xa84, 0x18, [0x7, 0xadde, 0x1, 0x3, 0x5, 0x8]}) fchdir(r1) r3 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="bcef637615f704c4f0040000"], 0xc) perf_event_open(&(0x7f0000000800)={0x1, 0xffffffffffffff4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r4 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz1\x00', 0x200002, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000600)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x3, {0xa, 0x4e23, 0xfffffffd, @ipv4={[], [], @broadcast}, 0x7fff}, r5}}, 0x38) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000380)={0x10, 0x30, 0xfa00, {&(0x7f0000000340), 0x0, {0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, r5}}, 0x38) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) socket$rxrpc(0x21, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat(0xffffffffffffffff, &(0x7f0000000000)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000e40)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000e0ff0d000000db8d3c485cc7040000ffa0040000e8000000000100005002000050020000000000000804000008f5ff09000000000000060000008705171cdc8dec608d352f148c61417c80d62bf5d7367682bc990e89b496607404dd9373de3840edbafdb131a7ce1e2c07e967349695965c8272a2227cf72d4ec170ba04eb310726904cd3968547950904c892a9b9845a1106fc236e8ffde1ec5a4ae8fdf9ec2b1e19908e1a453f6f1d6908fecd00bde3877147291718208a76c049118702c6", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e80000000000000000000000000000000000000000000000000028006367726f75700000000000000000000000000000000000000000000000000300000000000000280052454a45435400000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008016801000000000000000000000000000000000000000000000000400073657400000000000000000000000000000000000000000000000000000000010000ff010000ff0300000400000005000000010000008896f700010900003000616464727479706500000000000000000000000000000000000000000000400001000100000000000000000000006000534554000000000000000000000000000000000000000000000000000000fbff0000b50d0000000000000600000000010000f9ffffff0300000003ff0000b500000001800000000000000900000000000000000000c80800000040200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005801b801000000000000000000000000000000000000000000000000c000636f6e6e747261636b000000000000000000000000000000000000000002fe8000000000000000000000000000bb00ffffff000000fffe00017efffffffffe88000000000000000000000000000100ffffffff000000ff000000ff000000ac14141f000000000000000000000000ffffff00ff000000000000ffff00000000000000000000000000000000000000000000ffffffff0000000000000000ffff030000ff0700000c004e224e234e204e2400208210000080004000000000006000434c5553544552495000000000000000000000000000000000000000000000000000aaaaaaaaaabb06000f000b000f00150026003500280006001a00380037001c002100170033001c003000000002000000090000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x500) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 02:01:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="b805000000b91b7c59ea0f01c1b9350200000f32f30fc772b3c4c2210a75290fc75edc8fca781045b929be725e66b813000f00d03ef30f5b9280820000b9800000c00f3235000100000f300f20e035000200000f22e0", 0x56}], 0x1, 0x18, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3a7) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r6, 0xc018643a, &(0x7f0000000140)={0x0, 0x1, 0x21}) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x12000, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'ip_vti0\x00', 0x2000}) 02:01:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0x100000000000000, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:01:01 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24fd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92d44076d3b97247e066165c", 0x79}], 0x4, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r3, 0x0, 0x320f) signalfd4(r2, &(0x7f0000000200)={0x5}, 0x8, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:01:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) close(r2) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = syz_open_procfs(0x0, 0x0) preadv(r5, &(0x7f0000000000), 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') preadv(r6, &(0x7f0000000000)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r7) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r12, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000001440)={0x298, r12, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x4}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6b3787d3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x800}]}, @TIPC_NLA_LINK={0x90, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x31b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x98, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb60}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8ba}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffc}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdfb4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @local}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7, @rand_addr="f9d9bc93c3a6b6b16769f54005283c83", 0x7ff}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xce}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}]}, 0x298}, 0x1, 0x0, 0x0, 0x10000815}, 0x1c060091) [ 195.158453] ptrace attach of "/root/syz-executor.3"[7456] was attempted by "/root/syz-executor.3"[7457] 02:01:02 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000480)={0xb63d, 0xffffffff, 0x7, 0x2, 0xfff}) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000900)=ANY=[@ANYBLOB="01"], 0x1) close(r2) openat(r2, &(0x7f0000000380)='./file0\x00', 0x0, 0x200) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000340)={0xfffffffffffffffd, 0xd000}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0xffffffffffffffcb) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000300)=&(0x7f00000002c0)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x13) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r4, 0xc02c564a, &(0x7f0000000280)={0xeec7, 0x50565559, 0x0, @discrete={0x5af}}) unshare(0x40000000) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000140)=0x5, 0x4) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000004c0)=ANY=[@ANYPTR=&(0x7f0000000940)=ANY=[@ANYBLOB="00000000000000000000000000000000000000f63808bb000000000000000000000000000000000000000000000000000000000000000000000000000000000096b2a16426342d41f3b90010c756bc2ddb52191d9d284b3b43208ee1f80e66df2824bb2c0608fb408a1b7b3329187f65171ad698a292924e22c02ca5990af173442999e9739eda6b9bd7326789ba71a46a87fba1bc7de62bb39a203f87e6289f58"], @ANYBLOB="247bb33b65db1725de9aebe879902e1f9e5e0a0e1026e9e9b55d4b59a4b9766f30da8e3dfb5b1d637d84f12049641ed349bf287050351a3f29db177413880d81a3a6bc4fbfec7fa19f5aaf7af3099f5142045484d7b921bf982d09c196592529eca6e8a9e4ff572deded3563690f979fba9c0e937c7798e7bf6ae7a7c5913c6b68e452a1e955796b176220a8ab832be71a64b69255e7f708190defd6bd02b554a6deea5decdfbd08cb2ac1beaf86993b4de4d5c364bd59c4931e52ea620a5812ef"], 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000400), 0x2, 0x3}}, 0x20) r5 = syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0xfffffffffffffffe, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r5, 0xc0385720, &(0x7f0000000080)={0x1, {0x77359400}, 0x6, 0x9}) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\x00\x04\x00', 0x40000, 0x0) ioctl$IOC_PR_CLEAR(r6, 0x401070cd, &(0x7f0000000000)={0x960}) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r7, 0x101, 0x70bd2c, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x8}}}, 0x61}}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006}]}, 0x10) 02:01:02 executing program 4: socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'team_slave_0\x00'}) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r2 = open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000240)='.//ile0\x00', r2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000001c0)={@dev, 0x0, 0x3, 0x0, 0x0, 0xaa62}, 0x20) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffb000/0x2000)=nil) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000003a40)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0xfffffffffffffffd, 0x0, 0x0, 0xea6b}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0x0) sendmmsg$inet6(r1, &(0x7f0000005940)=[{{&(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000340)="18", 0x1}], 0x1}}, {{&(0x7f0000000700)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, &(0x7f0000001940)=[{&(0x7f0000000740)='%', 0x1}], 0x1}}], 0x2, 0x4004040) [ 195.633354] IPVS: ftp: loaded support on port[0] = 21 02:01:02 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x14, 0x0, 0x10, 0x70bd28}, 0xffffffffffffffe2}}, 0x0) write$selinux_load(r0, &(0x7f0000000280)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000c27ed0e81f00020000000000000067681bfd070000000100000000fb6c7a2ce29a"}, 0x305) 02:01:02 executing program 4: socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'team_slave_0\x00'}) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r2 = open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000240)='.//ile0\x00', r2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000001c0)={@dev, 0x0, 0x3, 0x0, 0x0, 0xaa62}, 0x20) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffb000/0x2000)=nil) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000003a40)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0xfffffffffffffffd, 0x0, 0x0, 0xea6b}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0x0) sendmmsg$inet6(r1, &(0x7f0000005940)=[{{&(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000340)="18", 0x1}], 0x1}}, {{&(0x7f0000000700)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, &(0x7f0000001940)=[{&(0x7f0000000740)='%', 0x1}], 0x1}}], 0x2, 0x4004040) 02:01:02 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000000040), 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$cont(0x7, r0, 0xffffffff, 0x10000) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f00000001c0), 0x0) [ 195.883545] SELinux: failed to load policy 02:01:02 executing program 4: socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'team_slave_0\x00'}) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r2 = open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000240)='.//ile0\x00', r2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000001c0)={@dev, 0x0, 0x3, 0x0, 0x0, 0xaa62}, 0x20) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffb000/0x2000)=nil) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000003a40)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0xfffffffffffffffd, 0x0, 0x0, 0xea6b}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0x0) sendmmsg$inet6(r1, &(0x7f0000005940)=[{{&(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000340)="18", 0x1}], 0x1}}, {{&(0x7f0000000700)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, &(0x7f0000001940)=[{&(0x7f0000000740)='%', 0x1}], 0x1}}], 0x2, 0x4004040) [ 195.935630] SELinux: failed to load policy 02:01:02 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x2) syz_open_procfs(0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c0019d424000705000000000000000000000000315fc565b537b23ed0cecebd7cd90db1c4626e69b03f896169202d0bd5b7cb33f609681b55c8842d0ddbe779a0996165aa161712d9088673436a65ca679e5d20c1230e3cd1bce4192e16625b4518b037df4a92d0ee5155002f76b0fcbd39ee2e7067a97f5ed091c93a7368f3a045abc42a8c9bce6318cb965e3e02e7f99e491a21d93e36c204b4376d8dba5105881ee91bdca8fd40c619f17d7ff25b9b49fb13ab797ab1ad95ba8842e1a252cbc8a9d1b5def6617a", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000280008001c0001000000000000000000000000000000000000000000010000000800020000000000"], 0x4c}}, 0x0) pipe(0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) pipe(&(0x7f0000000180)) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = geteuid() setresuid(r5, 0x0, 0x0) 02:01:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x109000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320f) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000002c0)=[@in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e21, 0x1200, @mcast1, 0x47}, @in6={0xa, 0x4e20, 0x200, @rand_addr="ff6e4953abd545074efd9f90715096fa", 0xfffffff8}, @in6={0xa, 0x4e23, 0x2, @empty}, @in6={0xa, 0x7ff, 0x0, @mcast1, 0x12}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e20, 0x3d4be22e, @local, 0x2}, @in6={0xa, 0x4e23, 0x1, @rand_addr="6266e1d418f25768c1fa5071c6d349d9", 0x9dd4}], 0xc8) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0xd8802, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000003c0)={0xa5b4, 0xf0b1, 0x80000000, 0x380, 0x4}, 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, 0x0) r3 = creat(&(0x7f0000000280)='./file1\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x9) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) fcntl$setstatus(r3, 0x4, 0x4000) io_setup(0x400, &(0x7f0000000000)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x1400}]) 02:01:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x8000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f00000001c0)={0x0, @pix={0x6, 0x9, 0x35323645, 0x8, 0xfd6, 0x1ff, 0xa, 0x6, 0x1, 0x2, 0x0, 0x5}}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000180)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f00000002c0)) 02:01:02 executing program 4: socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'team_slave_0\x00'}) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r2 = open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000240)='.//ile0\x00', r2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000001c0)={@dev, 0x0, 0x3, 0x0, 0x0, 0xaa62}, 0x20) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffb000/0x2000)=nil) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000003a40)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0xfffffffffffffffd, 0x0, 0x0, 0xea6b}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0x0) sendmmsg$inet6(r1, &(0x7f0000005940)=[{{&(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000340)="18", 0x1}], 0x1}}, {{&(0x7f0000000700)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, &(0x7f0000001940)=[{&(0x7f0000000740)='%', 0x1}], 0x1}}], 0x2, 0x4004040) 02:01:02 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff0704000000450001070300001419001a00120002000b0001000300250000", 0x31}], 0x1) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x64734a2e, 0x20000) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x5, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x24, r1, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_IFINDEX={0x8, 0xb, r5}]}, 0x24}, 0x1, 0x0, 0x0, 0x20004041}, 0x1) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r8}, 0x2c, {'wfdno', 0x3d, r9}, 0x2c, {[{@msize={'msize', 0x3d, 0x8000}}]}}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[{@msize={'msize', 0x3d, 0x8000}}]}}) write$UHID_CREATE2(r6, 0x0, 0x0) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xc) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000001c0)=0xc) lstat(0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) 02:01:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r3, 0x0, 0x320f) signalfd4(r2, &(0x7f0000000200)={0x5}, 0x8, 0x0) write$P9_RSTAT(r2, &(0x7f0000000040)={0x4a, 0x7d, 0x2, {0x0, 0x43, 0xffff, 0xfffff439, {0x44, 0x2}, 0x100000, 0x80000000, 0x3, 0x6, 0x9, '/dev/kvm\x00', 0x0, '', 0x7, '/\\GPL$T'}}, 0x4a) r4 = dup(r1) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000015000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 196.345559] mmap: syz-executor.4 (7518) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 196.392035] IPVS: ftp: loaded support on port[0] = 21 [ 196.456651] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 196.469395] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 196.498892] 9pnet: Insufficient options for proto=fd [ 196.529101] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 196.535594] 9pnet: Insufficient options for proto=fd [ 196.538180] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 02:01:03 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff0704000000450001070300001419001a00120002000b0001000300250000", 0x31}], 0x1) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x64734a2e, 0x20000) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x5, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x24, r1, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_IFINDEX={0x8, 0xb, r5}]}, 0x24}, 0x1, 0x0, 0x0, 0x20004041}, 0x1) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r8}, 0x2c, {'wfdno', 0x3d, r9}, 0x2c, {[{@msize={'msize', 0x3d, 0x8000}}]}}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[{@msize={'msize', 0x3d, 0x8000}}]}}) write$UHID_CREATE2(r6, 0x0, 0x0) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xc) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000001c0)=0xc) lstat(0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) 02:01:03 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x400, 0x0) preadv(r0, &(0x7f0000000040), 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x1, 0x0, 0x5}, 0x0) r4 = syz_open_procfs(r2, &(0x7f0000000040)='net/rt_cache\x00') sendfile(r1, r4, 0x0, 0x320f) signalfd4(r1, &(0x7f0000000200)={0x5}, 0x8, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 02:01:03 executing program 5: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x9) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x80) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 02:01:03 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff0704000000450001070300001419001a00120002000b0001000300250000", 0x31}], 0x1) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x64734a2e, 0x20000) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x5, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x24, r1, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_IFINDEX={0x8, 0xb, r5}]}, 0x24}, 0x1, 0x0, 0x0, 0x20004041}, 0x1) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r8}, 0x2c, {'wfdno', 0x3d, r9}, 0x2c, {[{@msize={'msize', 0x3d, 0x8000}}]}}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[{@msize={'msize', 0x3d, 0x8000}}]}}) write$UHID_CREATE2(r6, 0x0, 0x0) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xc) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000001c0)=0xc) lstat(0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) 02:01:03 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x7) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000400)=0x23) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x448200, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000140)=0xe36, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfa\x81\x00\x00\x00\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7.\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x20) r2 = shmget(0x3, 0x2000, 0x100, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_INFO(r2, 0x3, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000003c0)='net/tcp\x00') socket$inet(0x10, 0x3, 0xc) read(r0, &(0x7f00003fefff)=""/1, 0x1) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) r3 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r3, 0x1, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}, ["", "", ""]}, 0x30}}, 0x4800) socketpair$unix(0x1, 0x5, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) signalfd4(r4, &(0x7f0000000200)={0x5}, 0x8, 0x0) bind$rxrpc(r4, &(0x7f0000000200)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e21, 0x5, @mcast2}}, 0x24) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) poll(&(0x7f0000000040), 0x0, 0xffffffffffbffff8) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:01:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r5, 0x805, 0x0, 0x25dfdbfe, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) signalfd4(r6, &(0x7f0000000200)={0x5}, 0x8, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f00000000c0)=0x0) process_vm_readv(r8, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/92, 0x5c}], 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/252, 0xfc}, {&(0x7f0000000540)=""/252, 0xfc}], 0x2, 0x0) [ 196.805088] 9pnet: Insufficient options for proto=fd [ 196.847222] audit: type=1400 audit(1570413663.340:49): avc: denied { create } for pid=7545 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 197.007760] 9pnet: Insufficient options for proto=fd [ 197.022981] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:03 executing program 5: epoll_create1(0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) prctl$PR_SET_SECUREBITS(0x1c, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) chroot(0x0) write$nbd(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x4d) sendfile(r2, r2, &(0x7f0000000200), 0xa198) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000080)) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(r3, &(0x7f0000000100)='net/softnet_stat\x00') preadv(r0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r5 = socket(0x5, 0x80000, 0x7f) getsockopt$inet_mreq(r5, 0x0, 0x0, &(0x7f00000001c0)={@empty, @broadcast}, &(0x7f0000000240)=0x8) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) dup3(0xffffffffffffffff, r4, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = dup(r7) r9 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_DEL(r8, 0x2, r9) sendmsg$nl_netfilter(r6, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3000000054d0a9c8d3390200ffff0001000000e800000000", @ANYRES32=0x0, @ANYBLOB="14000700ff020000000000000000000000000001a41a22273addc86635f3ef5d6dd8288cfedcf1e1f6db2c8f4fbfd4fbadef778a342a93e0de00126673c19ea628babfa32e"], 0x30}}, 0x0) [ 197.056114] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:03 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f0000000300)={0x0, 0x2, 'client0\x00', 0x2, "f6061126c5e5f2e7", "724f856bae181c9aaad864022a588dcba9bedc121764c5c5133f52de4df98c91", 0xb75, 0x4}) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x840}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x200, r3, 0x1, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x34, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_LINK={0xffffffffffffff46, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xcf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0xfffffffffffffef7, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9a9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3b}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x101}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9f}}}}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x200}, 0x1, 0x0, 0x0, 0x8}, 0x13ce8f11625205c0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @remote}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 197.132283] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 197.146499] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 02:01:03 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x44, 0x8001, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x22000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x0, 0xfe, 0x20000) msync(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0xb3, 0x4) 02:01:03 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff0704000000450001070300001419001a00120002000b0001000300250000", 0x31}], 0x1) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x64734a2e, 0x20000) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x5, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x24, r1, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_IFINDEX={0x8, 0xb, r5}]}, 0x24}, 0x1, 0x0, 0x0, 0x20004041}, 0x1) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r8}, 0x2c, {'wfdno', 0x3d, r9}, 0x2c, {[{@msize={'msize', 0x3d, 0x8000}}]}}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[{@msize={'msize', 0x3d, 0x8000}}]}}) write$UHID_CREATE2(r6, 0x0, 0x0) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xc) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000001c0)=0xc) lstat(0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) 02:01:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/tcp6\x00\xcfM\x84\x81\xdb\x1f\x03\xa2\xdb\xcc\x139\x86R\xaa\x96|Y\x8e\x00\xcd#\x1c]\x97<@\n\x04\x1f\x8b00xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r3, 0x0, 0x320f) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x1, 0xffffffffffffff54) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) fsetxattr(r5, &(0x7f0000000400)=@random={'security.', 'net/tcp6\x00\xcfM\x84\x81\xdb\x1f\x03\xa2\xdb\xcc\x139\x86R\xaa\x96|Y\x8e\x00\xcd#\x1c]\x97<@\n\x04\x1f\x8b00xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) signalfd4(r6, &(0x7f0000000200)={0x5}, 0x8, 0x0) ioctl$SIOCX25SFACILITIES(r6, 0x89e3, &(0x7f0000000140)={0x7b, 0x200, 0x8, 0x8, 0x3e5, 0x183}) [ 197.267695] audit: type=1400 audit(1570413663.760:50): avc: denied { write } for pid=7558 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 02:01:03 executing program 0: ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2403, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f00000004c0)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x1, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000140)) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, 0xffffffffffffffff, 0x0, 0x320f) signalfd4(r3, &(0x7f0000000200)={0x5}, 0x8, 0x0) r4 = socket$isdn_base(0x22, 0x3, 0x0) sendfile(r3, r4, &(0x7f0000000100), 0xfffffffffffffffc) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 197.379563] audit: type=1400 audit(1570413663.800:51): avc: denied { setopt } for pid=7569 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 197.485284] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 197.504327] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 02:01:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r5, 0x805, 0x0, 0x25dfdbfe, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) signalfd4(r6, &(0x7f0000000200)={0x5}, 0x8, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f00000000c0)=0x0) process_vm_readv(r8, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/92, 0x5c}], 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/252, 0xfc}, {&(0x7f0000000540)=""/252, 0xfc}], 0x2, 0x0) [ 197.638853] 9pnet: Insufficient options for proto=fd 02:01:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r5, 0x805, 0x0, 0x25dfdbfe, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) signalfd4(r6, &(0x7f0000000200)={0x5}, 0x8, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f00000000c0)=0x0) process_vm_readv(r8, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/92, 0x5c}], 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/252, 0xfc}, {&(0x7f0000000540)=""/252, 0xfc}], 0x2, 0x0) 02:01:04 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff0704000000450001070300001419001a00120002000b0001000300250000", 0x31}], 0x1) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x64734a2e, 0x20000) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x5, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x24, r1, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_IFINDEX={0x8, 0xb, r5}]}, 0x24}, 0x1, 0x0, 0x0, 0x20004041}, 0x1) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r8}, 0x2c, {'wfdno', 0x3d, r9}, 0x2c, {[{@msize={'msize', 0x3d, 0x8000}}]}}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[{@msize={'msize', 0x3d, 0x8000}}]}}) write$UHID_CREATE2(r6, 0x0, 0x0) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xc) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000001c0)=0xc) lstat(0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) 02:01:04 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) signalfd4(r0, &(0x7f0000000200)={0x5}, 0x8, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5913}, 0x0, 0xffffffffffffffff, r0, 0x0) r3 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x3f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, 0xffffffffffffffff) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) signalfd4(r6, &(0x7f0000000200)={0x5}, 0x8, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r6, 0x28, &(0x7f0000000040)}, 0x10) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x200, 0x0) r9 = syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_DUMPHMAC(r8, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x88103952}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYRES16=r9], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x50, r9, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x40}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x834}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x233c1b2f, 0x8]}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x6}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x400}]}, 0x50}, 0x1, 0x0, 0x0, 0x6649e0e31c069c72}, 0x0) 02:01:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='\x00\x1f3\x06\x00') pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000080)=""/233) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x8) [ 198.245713] 9pnet: Insufficient options for proto=fd 02:01:04 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) signalfd4(r0, &(0x7f0000000200)={0x5}, 0x8, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5913}, 0x0, 0xffffffffffffffff, r0, 0x0) r3 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x3f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, 0xffffffffffffffff) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) signalfd4(r6, &(0x7f0000000200)={0x5}, 0x8, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r6, 0x28, &(0x7f0000000040)}, 0x10) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x200, 0x0) r9 = syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_DUMPHMAC(r8, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x88103952}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYRES16=r9], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x50, r9, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x40}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x834}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x233c1b2f, 0x8]}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x6}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x400}]}, 0x50}, 0x1, 0x0, 0x0, 0x6649e0e31c069c72}, 0x0) 02:01:05 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = getpid() r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000000c0)={r4, 0x1f8, "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"}, &(0x7f0000000000)=0x200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={r4, 0x1f, 0x800002a0}, 0x8) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x7ff, 0x300) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r6, 0x1}, 0x14}}, 0x0) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x400000, 0x0) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r9}, &(0x7f0000000080)=0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f0000000340), 0x41395527) setsockopt$inet_group_source_req(r10, 0x0, 0x2e, &(0x7f00000005c0)={0x31a5, {{0x2, 0x4e22, @multicast1}}, {{0x2, 0x4e22, @empty}}}, 0x108) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000340)={0x0, 0x4, 0xfffffffb, 0x1ff, r9}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='\x00') r11 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0xfaaf2cb4c20c2a9, 0x0) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f00000002c0)={[], 0x6, 0x8, 0x4, 0x1, 0x80000000, r1}) 02:01:05 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x155) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x9c, 0x2d, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@generic="0b7bad61f21e09994c1c6805cb48a280ddaa4b6228ec64e261fefb7defc5f660634fb75c1c51e6373bbb4985dcb37643a3e282bdda42d6b2adfed324b88435924de4345b5deef8957fc174353ddb10cd6df0076ecfb25e226b6d0cdf87ed7fb21d27afc528ab475b35416c08d1646e292b8e8af1b0dd913e32dc145db02036db5fb2bb64ce3352bd"]}, 0x9c}, 0x1, 0x0, 0x0, 0x40004}, 0x400c0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_extract_tcp_res$synack(&(0x7f0000000380), 0x1, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$KDMKTONE(r2, 0x4b30, 0x401) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f00000000c0)={0x62, "dffb3d3a9e825f919b8f074be819019afdd8a0c6f28fbbd8cf7182f4fdc41d8a5ef4656df6c581b91d9c8ddc42556fdbed5e675cb40017e1baeb01fd8f028648bf562f28a4ec97205b23fe147db7b3fd3ad3d521a62912e38803c972af2b41d46e2b231af1fa2b0eceee884be5c7d3adfadb14aeefa50f981b346abddbb584fd"}) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:01:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x4, 0x200001) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @empty}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) ioctl$TIOCEXCL(r4, 0x540c) sendmmsg$inet(r0, &(0x7f0000000100), 0x0, 0x0) unshare(0x8000000) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f0000000340), 0x41395527) ioctl$TUNSETSTEERINGEBPF(r7, 0x800454e0, &(0x7f0000000100)=r8) r9 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r9, 0x0, 0x320f) sysfs$1(0x1, &(0x7f0000000140)=' \x00') sync_file_range(r5, 0x9, 0x7, 0x5) r10 = socket$isdn(0x22, 0x3, 0x21) signalfd4(r10, &(0x7f0000000200)={0x5}, 0x8, 0x0) connect$x25(r6, &(0x7f00000000c0)={0x9, @null=' \x00'}, 0x12) [ 198.629476] audit: type=1400 audit(1570413665.120:52): avc: denied { sys_admin } for pid=7627 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 02:01:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x22e, &(0x7f0000003800)=[{&(0x7f0000001540)="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", 0x600, 0x800}]) 02:01:05 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x6, 0x40000) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'team0\x00', {0x2, 0x4e22, @broadcast}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003280), 0x400000000000007, 0x2010, 0x0) preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 02:01:05 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) socket$inet(0x2, 0x80000, 0x40) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) sendmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="c212f7fe66f0ac92c022aa0837e4fc12e300b1bd872c38da7805f8678df99aff30aa3da66ac2d40f7bd67ece7254716c09ceef53f32ea267def60de71ace51101384b14ee1195241868b4605fca9e5bfe23dfd87316fdb227ef808c4a83a4dd6792b42fc230150b076dc672e621d15ae38423d7ad01182bba3df40d72d3381db1186b4952f579ce60bf2b103f0594bc3c373906e689cda14f9946d93e79b32f7204269f177b46b80c8116b", 0xab}], 0x1, &(0x7f00000001c0)=[{0xd8, 0x11b, 0x753, "ad44685e1cde9a4da65e9aa3b590a4058194d686146198633a341fcca2e2ad4aaf1b6a77375a35376d35a23f656285a67cef27fd3906b11853b3ba31dcbcd721427e3a548700ffeae8c1d0b80e7d06d75b27b181fa4ad68d4a0bf4b13627d4999d241914d7111b989c019c0f50fc22f4c1a71f5f92ebd1f9e0a3ec6a3e7c77158cbc28af1831b59e0792f051714003d5ed26aa05ff264ce74b201a038f1fb704de749307e197a60f635591c3c7000ebfbe783ec5def425dd5d254ab68965301091235254fcd6ae"}, {0x108, 0x65b6b1f82ab88301, 0x2, "6208f1f3c928de58684f2cc7b2627282d39bb8dae3a4eba97e4623a8210d668fe5c1e0919a39b44f226465f7ff429214ae3d9e6bc34297e41dd80cb1f4cde4fb820509e0aff58d4150cba96b964f2629f92ab512b0e7012fef96a38a34073c10d1e2eb30eceba421195abef4673ff74bfa6dd948f29dce114e5d2439c3db048a3095e274e763f17003d9407d32134a4e2657a17b6cf449726ed79ecaac3eb52502dc5d73fbb0600711dfed85ee33ad9aef2836b323f867e743e9a1c155a1f8cce615b733953bb3309b148338013cddd33cc622d0551e2f1d2de690d1748c0aac6d7fe78f0e9c5def91f3713eb42a804d4d41"}], 0x1e0}, 0x4000) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @remote}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 198.821944] loop0: [CUMANA/ADFS] p1 [Linux] p2 [ADFS] p1 [Linux] p2 [ 198.834332] loop0: partition table partially beyond EOD, truncated 02:01:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0xd6d40dd4827d51a2, 0x0) recvfrom(r0, &(0x7f0000000180)=""/235, 0xeb, 0x6d140670d04a0ba6, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x80) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f00000005c0)={0x1, 0x0, 0x1000, 0x0, &(0x7f0000000240), 0x0, 0x0, 0x0}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xffffff7f) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080), 0x10) [ 198.885569] loop0: p1 size 3238031214 extends beyond EOD, truncated [ 198.922001] loop0: p2 start 257770150 is beyond EOD, truncated 02:01:05 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0xffff) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)={0x0, 0x8001, 0x100000001}) [ 199.008407] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 02:01:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x92) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x5ffe) perf_event_open(&(0x7f0000000040)={0x6, 0x51, 0x8, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x8108, 0x0, 0x5, 0xaf5fa2abe4ed7ccf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 199.095648] audit: type=1804 audit(1570413665.590:53): pid=7668 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir562830280/syzkaller.xAW1BK/23/bus" dev="sda1" ino=16592 res=1 02:01:05 executing program 3: ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000040)=0x7fffffff, 0x4) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f0000000140)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r3, 0x0, 0x320f) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f0000000500)=""/4096) umount2(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) [ 199.242050] audit: type=1804 audit(1570413665.650:54): pid=7671 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir562830280/syzkaller.xAW1BK/23/bus" dev="sda1" ino=16592 res=1 02:01:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x30, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r4, 0x1000) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r5, r4, 0x0, 0x40801001) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) arch_prctl$ARCH_GET_CPUID(0x1011) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) add_key$user(0x0, 0x0, &(0x7f0000000100)="cf", 0x1, 0x0) keyctl$clear(0x7, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) ioctl$VHOST_SET_VRING_CALL(r6, 0x4008af21, &(0x7f0000000180)) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000000c0)={0x2f, @empty, 0x1, 0x0, 'wrr\x00', 0x30, 0x9, 0xe}, 0x2c) r7 = accept4$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, &(0x7f0000000200)=0x10, 0x40000) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_dev$sndmidi(&(0x7f0000000380)='/dev/snd/midiC#D#\x00', 0x7, 0x606c00) write(r9, &(0x7f0000000340), 0xfffffffffffffdde) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f0000000340)={0x0, 0x3ff}, &(0x7f0000000300)=0xfffffffffffffe67) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000000400)={r10, 0x8000}, &(0x7f0000000440)=0x8) userfaultfd(0xc0000) r11 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$sock_cred(r11, 0x1, 0x11, 0x0, 0x0) 02:01:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x89fd, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 02:01:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f3, &(0x7f0000000300)={'gre0\x00\x00\x00\b\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0042087a0fb03026608036b6078000000008009200407d66ad75f4a92d4554de82fff80000403f000000e1fc0c916a5775ca3a33e89337f9c6d2c3174b"]}) [ 199.769411] audit: type=1400 audit(1570413666.260:55): avc: denied { ioctl } for pid=7686 comm="syz-executor.3" path="socket:[28454]" dev="sockfs" ino=28454 ioctlcmd=0x89fd scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 199.803426] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 200.528889] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 02:01:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x200, 0x10000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x332, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000180), 0xc, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="8000ffff08b7960ff7f96e041aefb1ebea7e7de8ffffff7f000000009f7c1deadb2487d9b2d074101b09cfb5fe9f187d95a3affbf6819470c5d50ac302f4e7dd1a81a1d7ee31d9555d202e92514e871cd8202365860987d28b37167ba1ca8a7346f66c92ddf83f0a60de117b4ca7"], 0x6e) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r3}, 0x8) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000580)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) 02:01:08 executing program 2: unshare(0x20600) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000940)=@setlink={0x98, 0x13, 0x1, 0x0, 0x2, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x74, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}]}, 0x98}}, 0x8080) 02:01:08 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x226, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) recvfrom$x25(0xffffffffffffffff, &(0x7f0000000380)=""/55, 0x37, 0x0, &(0x7f00000003c0)={0x9, @remote={[], 0x1}}, 0x12) write$P9_RVERSION(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x15) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) write$P9_RAUTH(r1, &(0x7f0000000040)={0x14, 0x67, 0x1}, 0x14) write$P9_RGETATTR(r1, &(0x7f0000000500)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) request_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)='\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) umount2(&(0x7f0000000140)='./file0\x00', 0xb) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x0) 02:01:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(0xffffffffffffffff, 0x0, 0x22c) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r6 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x41, r6, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r5}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) r7 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000480), 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(r7, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f00000000c0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="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"/431, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="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"], 0x48}}, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r8, &(0x7f0000000640)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000400)={0x0, @local}, &(0x7f0000000440)=0xc) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, 0x8) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000480), 0x10) r11 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, r12}, 0x10, 0x0}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@dev, @in=@initdev}}, {{}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000600)=0xe8) getsockopt$inet6_mreq(r3, 0x29, 0x0, 0x0, &(0x7f0000000680)) r13 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r14, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r14, 0x0, 0x0) sendfile(r14, r13, 0x0, 0x7ffff000) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000900)={@multicast2}, &(0x7f0000000940)=0xc) socket$can_bcm(0x1d, 0x2, 0x2) r15 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r16, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r16, 0x8933, &(0x7f0000000300)={'bqb\xd7\x98\xe9\x01;\xaf\x1f\x00\x00\x00\x00\xff\x00'}) bind$packet(r15, 0x0, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) recvmsg(r3, &(0x7f0000001e00)={&(0x7f0000000a40)=@xdp, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000ac0)=""/37, 0x25}, {0x0}, {&(0x7f0000000d00)=""/34, 0x22}], 0x3, &(0x7f0000001dc0)=""/14, 0xe}, 0x254f8d581b7b5bed) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(0xffffffffffffffff, 0x0, 0x0) 02:01:08 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x10000026f) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0xad2) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r4 = accept$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000240)={'veth0_to_hsr\x00', 0xfbe}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r7, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendfile(0xffffffffffffffff, r7, 0x0, 0x1) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r8, 0x28007d) sendfile(r8, r8, 0x0, 0x2008000fffffffe) 02:01:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_buf(r3, 0x6, 0x1f, &(0x7f0000000140)="8f", 0x7a) fcntl$setstatus(r2, 0x4, 0x1000) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x20001) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0xc00, 0x0) ioctl$VIDIOC_QUERYSTD(r4, 0x8008563f, &(0x7f0000000200)) r5 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r6 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_G_STD(r6, 0x80085617, &(0x7f0000000000)=0x0) ioctl$VIDIOC_S_STD(r5, 0x40085618, &(0x7f0000000080)=r7) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f0000000380)=r7) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f00000000c0)={&(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ff5000/0xb000)=nil}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 201.730107] devpts: called with bogus options [ 201.826593] audit: type=1400 audit(1570413668.310:56): avc: denied { ioctl } for pid=7706 comm="syz-executor.0" path="socket:[28539]" dev="sockfs" ino=28539 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 201.866187] nla_parse: 2 callbacks suppressed [ 201.866202] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:08 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598cb1936a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6", 0x92, 0x9}], 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000040)={0x1, 0x5, 0x1, 0x4}) signalfd4(r0, &(0x7f0000000200)={0x5}, 0x8, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r3, 0x0, 0x320f) sendto(r3, &(0x7f0000000280)="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", 0x5471, 0xc5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 02:01:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r3, 0x0, 0x320f) signalfd4(r2, &(0x7f0000000200)={0x5}, 0x8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000180)={0x2, 0x8000, 0x80000001, 0x6, 0x3}, 0x14) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c5, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x10000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000280)="600b42e006000a0090040300001af5c98f13", 0x12, 0x400}], 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000140)=0xc) 02:01:09 executing program 2: mmap(&(0x7f0000196000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="6c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004c0012000c00010062726964676500003c0002000800270000000000080004dd0000000008002a0000000000d8ff2c000000000008000008001e0000ef061dcc30a51673d19cf62800000008001f00"/96], 0x6c}}, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)=0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) signalfd4(r3, &(0x7f0000000200)={0x5}, 0x8, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000440)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xe8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) signalfd4(r6, &(0x7f0000000200)={0x5}, 0x8, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000000580)=0x0) r9 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000001b80)={0x0, 0x0}, &(0x7f0000001bc0)=0xc) syz_mount_image$jfs(&(0x7f0000000380)='jfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)={[{@uid={'uid', 0x3d, r10}}]}) r11 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000005c0)={0x0}, &(0x7f0000000600)=0xc) r13 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000001b80)={0x0, 0x0}, &(0x7f0000001bc0)=0xc) syz_mount_image$jfs(&(0x7f0000000380)='jfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)={[{@uid={'uid', 0x3d, r14}}]}) r15 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000200)='hfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@gid={'gid', 0x3d, r16}}]}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r17, &(0x7f0000000340), 0x41395527) ioctl$sock_SIOCGPGRP(r17, 0x8904, &(0x7f0000000640)=0x0) r19 = geteuid() r20 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000200)='hfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@gid={'gid', 0x3d, r21}}]}) r22 = getpid() sched_setattr(r22, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r23 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$sock_cred(r23, 0x1, 0x11, &(0x7f0000001b80)={0x0, 0x0}, &(0x7f0000001bc0)=0xc) syz_mount_image$jfs(&(0x7f0000000380)='jfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)=ANY=[@ANYBLOB='ukd=', @ANYRESHEX=r24, @ANYBLOB=',\x00']) r25 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000200)='hfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@gid={'gid', 0x3d, r26}}]}) sendmmsg$unix(r1, &(0x7f0000000740)=[{&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000240)="f8146e27", 0x4}, {&(0x7f0000000280)="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", 0xfc}, {&(0x7f0000000380)}], 0x3, &(0x7f0000000680)=[@cred={{0x1c, 0x1, 0x2, {r2, r5, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r8, r10, r11}}}, @cred={{0x1c, 0x1, 0x2, {r12, r14, r16}}}, @cred={{0x1c, 0x1, 0x2, {r18, r19, r21}}}, @cred={{0x1c, 0x1, 0x2, {r22, r24, r26}}}], 0xa0, 0x4050}], 0x1, 0x80) r27 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r27, 0xc02c563a, &(0x7f00000000c0)={0xb, {0x8, 0xffff, 0x0, 0x3}, {0x5, 0x8, 0x1, 0x8}, {0x2, 0x5}}) [ 202.480283] protocol 88fb is buggy, dev hsr_slave_0 [ 202.485467] protocol 88fb is buggy, dev hsr_slave_1 02:01:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000200007021dfffd946f6105000200000a1f000002002808000800040004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 202.549547] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 02:01:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44831, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="000000000000006f612a576c9c2fc23f007628061400"], 0x20}}, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x10000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000040)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000000000000d80a978f4010aaf05313ff36403f7a0c3cfb296723"], 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x101200, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x400000) socket$can_raw(0x1d, 0x3, 0x1) write$9p(r4, &(0x7f0000000140)="730a1654331234346164c198160dc52f5e420f885b0e668404779d946e0ff0188a38967c45ad840239354852c7ddf83f1826541ecda716f7ce07f9375aa8eb85", 0x40) getpeername(r3, &(0x7f0000000180)=@ipx, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000300)={@multicast2}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000500)=@caif=@rfm, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) ioctl$EVIOCGSW(r5, 0x8040451b, &(0x7f0000000580)=""/249) fdatasync(r2) pipe(&(0x7f00000000c0)) fchdir(r0) mknod(0x0, 0x0, 0x6) [ 202.716217] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 202.721687] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 02:01:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x4c4]}) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000001c0)={0x0, 0x0, 0xcbf6}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f0000000880)={r7, 0x80000, r8}) write(r6, &(0x7f0000000340), 0x41395527) setsockopt$inet_MCAST_MSFILTER(r6, 0x0, 0x30, &(0x7f00000005c0)={0x8be, {{0x2, 0x4e21, @multicast2}}, 0x0, 0x4, [{{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x15}}}, {{0x2, 0x4e22, @multicast1}}, {{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e20, @broadcast}}]}, 0x290) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r9, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)={0x160, r9, 0x300, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x54, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'tunl0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e20, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20000000}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x40000}, 0x2000100) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e21, 0x1000, @rand_addr="56721c952f0d6ad921b8b1b92ec870aa", 0x5}}, 0x24) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 202.773453] hfs: can't find a HFS filesystem on dev loop2 [ 202.800245] audit: type=1400 audit(1570413669.290:57): avc: denied { map } for pid=7767 comm="syz-executor.5" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=28602 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 [ 202.847878] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1 blocks) [ 202.876755] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 02:01:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x2000, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000200), &(0x7f00000002c0)=0x4) r4 = memfd_create(&(0x7f00000000c0)='queu\xa7\xa0\xfaZ\x9bL\xcfN\x95\x05e1\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2', 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r6 = dup2(r5, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) 02:01:09 executing program 3: pipe(&(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) signalfd4(r0, &(0x7f0000000200)={0x5}, 0x8, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000980)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000a80)=0xe8) syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x2, 0x8, &(0x7f00000008c0)=[{&(0x7f0000000400)="51e5fcaf19c6bb712f4e12f4f945daf36b43207de39bb3b61dfaad2037a66aa93528687b068f4deb4d1b4638d13d22a51c98620eec313dab58134e80780a5e0b1a5cce7fa834bc695ca0e3f5a620b39193b7628e991a6a89843cd497fe548985e478f65b165e89a61d103dc146f2e9472c43a2388bc2c2ef78d867dd75c7b95c08fc02f07431fde04d6829222cf8134d08a2eff7d16634ed1753646ca1a306694934118cbeed6d317d4357cf821194d036f580293151f7aadbba66d187e037cc914a534d9c4bdeb21a1f42c311152490b43aa4", 0xd3, 0x8}, {&(0x7f0000000500)="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", 0xfe, 0x9}, {&(0x7f0000000140)="dc173e25ce0be5e21e9a36793e063697bcefe2ceed4d0005f05addcab65e39943ce058b2ca4eb30ad8427a2aa7a709b1139823c98601fb2ff0c45772f76164efcab42c3af67dddf6ce37a14b1f1a7e4f17982e0b8ac0a0fe34d0e8a9270164e3af171818715d3da347b42a93597a", 0x6e, 0x9}, {&(0x7f0000000600)="3cfc817edb8aa938616750c9c838f78b71a8cfc7604beeb9c9b0f2be1da2e926d89426e29c26b70f6c53d0e2b849dc092ed740ed49cb90915961fef3ad365ff2b0db51b6", 0x44, 0x8000}, {&(0x7f0000000680)="348067909a0180157af65994482c84d3acb802f487109d2be9d0d54abfed90547a1928e4bab4015d871fae9deaeeda4be78f64a15ed5264e78d9db7f5a9567e77ab7bc255fddd53e9d926deb55c5777e0736f63540d2f972fea21ae20c9fe0f1016f8cdbba318333b1ad4dc7f309ca316082e41c465ee692a94cb288ded6425eeb7165d2dfad490f071a830c86f4a40458ef707f9102aecd291ed01bcee22f2fc327ed067ee84bb3bca10f72d36f86f3361d757dbaa96da1080b2659b8e4e8be9e7ee9d7fbfe676b5f9e39b53d1a8577276e229eb2e3ebc8e7853f7c2dcdec7343bb4f44b1f172bfbab1c88a3f311726", 0xf0, 0x1}, {&(0x7f0000000780)="18bc43b240ecc5a263fd4407fe81ee3ba440c804e6d76d7fe862de6cc527ac3b79d5fecb58e622aef016e99971b929893403b0b9fcf84ecdf15719a37d84e839591da45e0873ffc22b52662c0affedc20c3fcd041305eefc67a7d5955449d475d6f0102708dd720fa1e8e1547d4e2fe73249f4d8818de8229e0387a09abf077be19b5caef476fc4e210a3f1ecacabc6fe2f861ecebe7ca4e09a5dfd2635bb621b950fb5bfc7b630ce22a27fb5561af9ce446682407b28bd112feb174ee0c6e43287e72ff48070f50dfa6016c288793ebe8cbb0b3300bcc7c0b87257fe507ecc2bede", 0xe2, 0x10001}, {&(0x7f0000000280)="eb0094811a8c14069fbecb44661a7fcd7bf043e5c15a69e1b22c6eee49", 0x1d, 0x5}, {&(0x7f0000000880)="c70dac15bd3a24", 0x7, 0x81}], 0x0, &(0x7f0000000ac0)={[{@lfs_mode='mode=lfs'}, {@grpjquota={'grpjquota', 0x3d, 'eth0systemeth0'}}, {@test_dummy_encryption='test_dummy_encryption'}, {@inline_xattr_size={'inline_xattr_size', 0x3d, 0xb88}}, {@noinline_dentry='noinline_dentry'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@euid_lt={'euid<', r2}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@subj_type={'subj_type', 0x3d, '.@-'}}]}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mbind(&(0x7f0000029000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000bc0)=0x80, 0xa056, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 202.899700] hfs: can't find a HFS filesystem on dev loop2 [ 202.960775] minix_free_inode: bit 1 already cleared [ 203.041389] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 203.069682] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock 02:01:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000001300)={r0, 0x0, 0x8, 0x5, 0x4}) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000100)=0x200, 0x2) write$sndseq(r2, &(0x7f0000000040)=[{0x3f8c8b4c0c010000, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 203.138659] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 203.198150] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 203.249972] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 203.294344] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock 02:01:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1a6) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d02, 0x7]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe0000/0x18000)=nil, 0x0, 0x0, 0xcb26502037b164f0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) ioctl$SNDRV_TIMER_IOCTL_TREAD(r5, 0x40045402, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 203.339824] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 203.388543] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 203.515022] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 203.533921] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock 02:01:10 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8e18) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r0, 0x3, 0x48000, 0x8000) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000000)=""/2) fallocate(r0, 0x3, 0x5e89, 0xfff9) 02:01:10 executing program 0: socketpair$unix(0x1, 0x8000000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x7f, 0x5, 0x0, 0x101}, 0x0) timer_create(0x4, &(0x7f0000000080)={0x0, 0x23, 0x0, @tid=r3}, &(0x7f0000000100)) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) getgroups(0x1, &(0x7f00000001c0)=[0xffffffffffffffff]) lchown(&(0x7f0000000140)='./file0\x00', r5, r6) close(r4) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r4, 0x0, 0x80000001, 0x2) set_tid_address(&(0x7f0000000040)) 02:01:10 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x1, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x1, 0x4) migrate_pages(0x0, 0x0, &(0x7f0000000140)=0x5, &(0x7f0000000180)=0x10000) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000200)=0x7ff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setparam(r2, &(0x7f00000001c0)=0x401) syz_emit_ethernet(0x2a, &(0x7f0000000300)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 02:01:10 executing program 4: ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000740)={0x0, 0x1000, "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"}) r2 = request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='$mime_typeGPL\x00', 0x0) keyctl$read(0xb, r2, &(0x7f00000001c0)=""/163, 0xa3) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aaa31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf0100000007538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) 02:01:10 executing program 5: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x1000)=nil) r0 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x19, 0x101001) clock_gettime(0x0, &(0x7f0000000140)) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0245720, &(0x7f00000003c0)={0x1, {0x0, 0x1c9c380}, 0x8}) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x3e7, 0x0, 0x8000000, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x47a21062b9f93ead, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6c12, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f00000005c0)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xb9\xd9\xd3q\xa1h\x00', 0x0, 0x0, 0x28d, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f00000002c0)=0x78) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)=0x0) getpgid(r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x80000000000002}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000480)={0xb, 0x10, 0xfa00, {&(0x7f0000000980), r6, 0x80000000}}, 0x18) ioctl(r5, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000d00)=ANY=[@ANYBLOB="2900000006000f00000005000040ea00040000000000000000000000000000006912900f1f4cb2580000000000100deec9d86ea050325f77727e71405b57a5ecf7ae7b1562bff4329da401e5fdb018bbc99eef500ade32c473684a8645e6b024020f322903f5bad93ae70100b4c5f4e09e154fb199422ba5fbe2f6b026e54b8ee2a5a9d0c7afe27cbf6ad872554c11f2d718a063a44b44a701c9d350cfcc68c9b06cfb20478fd4dcdc7e27c00ce89799d4bd6ee9fe8b34ad5117fe175bd2879a6f813f09bae8ded663b62f0b058f8e040000000000003ab523a088facf09cfb6555cce7f3aa21b5721aa795e7927a0e2caa0a0ef5947901cdd2179958014ac2a6521e785449a22e23da8a646e8f40c1f00ab0000000000ac20c97996c45194ca3172b5c1a171b3e59d16b5e8a7c684635c75a0d96ee383f7ff6bcacfb9cae2c4eeefc399b4ae69000100000000000000e0a9651856110000000000001d5b8b72e15936ac6c75f54c3f0fb2ef8321ae7da7f4d64f28d9105877bcf630f0f271f2e4"], 0x153) mount(&(0x7f00000007c0)=ANY=[@ANYBLOB="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"/431], 0x0, 0x0, 0x8000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000880)=ANY=[], 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f0000000a40)=ANY=[@ANYBLOB="200000001800210000000000000100001c140000fe0000010000007632d7a5000400090000000000432bb4929fda0f59a2129932acf3e056fd9fe1e8cb9e9d79c3386b81660720f303eae37e3122cc32ffc6e4c0bcbb859adfe3a9911a126c00002e0080000000ccaf386449c16f7dddc40d4cb0fedf200c08e3dc6ce7d2c34fcdb1d6c45d13f122f8c8652c000db5ecd1b907cba3e5ffcb09360262aa09c76f275cfb313cc964c5a0e53f1796ebd1e57eae47b912ad52f3484119538f77aaaf9c397013"], 0x20}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x401, 0x40000000000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x20000000021) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000500)={0x0, 0x5}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={r8, 0x24, 0x100, 0x400}, 0x10) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000000)=0x8, 0x4) [ 203.824800] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7831 comm=syz-executor.0 02:01:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x10000, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000040)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f00000001c0)={0xf, 0x8}, 0x10) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r3, 0x0, 0x320f) signalfd4(r2, &(0x7f0000000200)={0x5}, 0x8, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) r6 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r7}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000600)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x3, {0xa, 0x4e23, 0xfffffffd, @ipv4={[], [], @broadcast}, 0x7fff}, r7}}, 0x38) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x0, {0xa, 0x4e21, 0x9, @loopback, 0xfbea}, r7}}, 0x38) epoll_wait(r2, &(0x7f0000000080)=[{}, {}, {}, {}], 0x4, 0x4) [ 203.865844] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7831 comm=syz-executor.0 [ 203.919960] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7831 comm=syz-executor.0 02:01:10 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/cuse\x00', 0x100000000000082, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) read(r0, &(0x7f0000000780)=""/182, 0xb6) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x1, {0x4000000000000007, 0x0, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x1000000}}}, 0x90) io_setup(0x1, &(0x7f0000000040)=0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000240)='/d\x00\xa4\x00\x00\x00\xea\x00', 0x806741, 0x80) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r5, r6, 0x0, 0x320f) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000140)={0x8001, 0x2, 0x1}) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x7, r0, &(0x7f0000000080)="14d51dec5a3d2cb103e77e4ca7bd77c897d8f462df8d55206e796e75cd52d7c14550f6e8e837db54db0563443139029bbde0c85d4b261e004d529ffc9446c10d8713c874041eaf9154df0ab755671875d3e4af9e708113ba6d19b3da1fae803b6be74c6cb6c4e3351f4eccf4dd2fddef52dd5027c1835e9ebd84b96c0af6fbe3703e7ecb955040f9570b7b91a75f931e01f7", 0x92, 0x3df16774, 0x0, 0x2, r2}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x2, r4, &(0x7f0000000840)="405a8c34a96fdd10b76765484d77ab6e57fe4914891cfa60c262ebe4069533fbcf0b095928daa6785c76b60a8a8714cdcbc008a41aaf1fc44abe54308411ed55f8e53134f06745d1d157049edf54b8525a74264138e45f3b1e79135ab6e4f4881cf9c97e36b10a002d8389599573398866cb3fd804fdb1512d96333047b7995cb895e7dc830d84ff9a438bd5c17f2cafd0eca5acc0a09168a39f0fd71bf3baa4529c60a17cdb57d54ba77ce719ab48105c33f99ff45225f5a869184254410c9dc33d3a45ccb35d3bb589f46f262d14b7ee959fc12c3723da9e473ba51e124467fc7405f54c01f6939688ff6f44e6e6f49e9f8949cb2f4d0a5fed93d7cfb6dee04d6a9eaae7c587ee0a8e6017edbb29d609b6ec42458dcf4b2855be0cd88a9b05213f65240a917e36ca81f33ec340c88c5f852e5cabf57b7942131b1e857035bdee4188042c75a8663a3609814b406caa297b45ed625ca23ccf274bfca922827a73c9009eece9c0c2eb006fda72df784c15c891bfb0a4dda3f15ed88e2b9b61a61c62c25620c70c535363e3737b8f93738891260674d8d129e5bbdf6af9fd1bf8058d41adca910613730e1a15c7fbe2172e580562c611041ad1fccfa9567674eb226b9c00440b3cf13db8f9b8cc7f96316623707ab2666ba5ccea1f8a5b3e2eea71edc6cbfc5dcde567dd0dc44d300904b56717e4c6c105b5e3210b1bae2ad8beac5fecf6a6609eff4339e4c949e4e5a5a12842a6c4d00defb2b40278002163c5dcc43452979e868e780230696a4edabdf3d23c108df822208a9e50f7094da08f1e6ed6552024df4f5eb89d70a2d99020dd8eda386553e9828ad2060322c114ad04b6b0ee5d406d59a3356f98745591d978bcdd8abae6498225d6e57670a5db48581f22ba99561c3919a76863163f692c662506dd06408c5712a893678568e58c58bac6176ebaaaa381ea5abfbeb24f756c2bce799129cc248c8769d0fabb84ff11f8d73b13d012319d5b56641d90ffdbb76144a1fdf55c698771e9416f66db4fc64dfff487366605e857c0e10a88edffd6169a876b8ec5708476b529b708d45ba0160993bf1d96505d5f0925c7f63a34f2a6fee148cb5547695c7c380a5682a8e2db6d0e59210bc379a62429a615d8515b7b86618aba7925d5b3a84f7cafb6d632f8c78911848bb9a8890d94ddef413f2ea8b8a1856d2e3e3cf18f6d2680b9de8a7c39c1feed42f311eaeaf3be4c971e64f1f9f57b2c8c95ae62424823105bb219dde1e81b381d13031914a8b639323acd867bcdaf14cf5e4d35c6eed34cfd586eef293352aea6c68e1c29dfa8f1130e079da8297410f67acacce703e1402cc23f6dcabb6351ecb825fc61dbaf72089ac7a2b787e0f174049075ea81007e371c3d79b864680a49b0cd6be465d003d964e0ed5473cc595f4cc1c7c1b9de2580f38d18c3651871a1387f9f8b7d249a2003b4a678cfa5c438684d2c09609b3ce15d9f8fa643ec84bc9300621448b7a187e8cc53562075c4c6d8ad99317f68d400493f224782be57a0e002e378f67f85b36c3e49dd8d4b16396edab3a5bbbeb6aeee9e1b9e5e02246d717820bbd9510b255a06cd22fd920cddf5a71463ea14211273e29943909402bb0498deccac96fdcd4e8455ee6fe13d59a7b254101ef557c850a8a4dc9cf18e642d16eaa568c7646cdbe648288f863b313099941f4ca1bd9f17c5b78c0569e1699aaf3a645c587319a57f1cf784a2add4118e0a72d2818bba60b9e95c51defc2b8dabf9d900c169ab9e414356bea4f5625c5861d369ceb58f311ea705c32e77fde0371b867f6b2d9bec1f5b92558ee5962ebfe86f8638a89931fb8ce28ca0b7f6d5c3a39026f19b1799bfe430a43949ee4404eaa383ae92f14e36cb47de56dccaaf2f6d7a3b0756d3d660d9aab21083c82557b80c30fe54e1548347dc9dabe26797cee3d96cb2f9eba1949cfce629586cd6cdf459c62fd3b4083674db7c1e9ecf569bcb3d0900ed736def68facd4b0d2791b8402d485b4dd4ff474cdf00f36cf60130bfe8ee0d3796f6f96045610a20cda11fa657cbe98142f7571f0a277cc92e421b8388dd9839db0408bead0732f67617fcf282886cb3253383610512bdbfc0d82aa3b2290bb3c588e735b70c66ad5a78c372e8ac4cbec1198d6b77a96d4bbcf07881417b5be1c496cfc6d079d424f1c8ac1e1f68c098f0da59e917f5a77b9dbb2b21c41ff8414261d3b314c27e14bb864bad2590a528b75512784899af83f9bcb0e94f738688f7d23b8b3f1438b5288c76f1275960884961ee243ec224b2bc48c4e33530ca1e5796fafc178161e34ab5c3d74474a994578b303be0e96be6eb6c38e23d1068b7bc805b8c945140e5767df0cc4ba6de0037b29036ebb824ecee2a743036accd0fb9134825da2a172ddbd1b5d57ba7a5bc26341297be4885789145c2db80a9d70edb48c4791c9c335abed6577f6e9dffaaadbd9d4c4f410aedfa0ef6c99e19853a02aa8871d1e6501666722c3bc1a880d3046d2cc3d1a99bcadb716368dbb011b999a762b6fafde49e7c558597cde239fbf8894e5ccc3a5a3dbfa102107b77dbd93d70f7516eb9a27b8d2cc69df345aab3a2fc4b3004f2beaaa2678024aee6fa50c6f9996937ed8e11df521d84521d2915ba1579404e6d8b35955fa7fc709387fc7569bc8079cda8bbe17c3133696ed9644f5323dd89b83957b90e5854fd3510c12d166f60e019335a2bef56db65eca35a05f34ca26bea2d0b94a5eb6a0853fcb2d7978b3ae9fc3cec1145e280603501af643d5b25c2850c7ec5aab58e422da1905dbbd10f7ee8a0f14e5f3a1ba2b07d8c1712bca0f53b3a03b15aa195886f8a72189c2697199b4f317eb24f2311fa665a3a4af66872c45347189732152acfe016c9fdce7225dcc9686bfb18ba34c43153b0f0c76cdd77c712e198d90d75651b14ff0148fb63ff30d155bc948499e72b010dc1d1fd632c796353b7d079c6fef96f3c8931033c6a9f192266da68d1fba5bb6954641012a4384b0258d35effaefeeeac89dc49ba22927dfd427ec765302b77d7cf53d476204846770c9ef55362af1cc62306379f07ccf5de04bc7ee5a25dc7163f8fb7f98f9c2d17dcd8a54fec749a2c417e8bb6a39f56970a9612c469db4513c6bccafd0eaef935d52818b12b5359465f3972a7236957338881f903ebc1f81b8df6b2f8eacf8b5e8742772b0a673a0d729f50f13620b080a127ed3b6770c125a8d312503e873e5cf3e386d0df0a206d836fd09289f22f19cd6cadbdcf8b064bdc958dbaab545bad2ed798640bd30d9b746ae30911d286e9381747aa740fc9d29c4d973d6eed2ae04c85329e1f222eab9633a2e4b442dfd680f3922147d1fddd684d03acd7357b8b85cfb518e2b43e63cc0a5f0ef643b5a087f0a14139a9f777fbe5a9831560511f0053f93f400a69e8cf20c18e189bd5733daa913afd15511811530b295eb16f5d5e296a64dff323c0b0a8c6a588a17c7f34602bc379022eb0a682cdf842d935b63f0707a54b6550afd0463597a6ca9075660991868a90a3ac693cc22ae07b22658cdc7e2e13acee0f8aeed7cb2c45fb7bb563a764cf646d2d59150a3a1f42b5566c0c2f40371a4759b1e3bd0e8c2b98833f7443bbd28e6e5dc8a832569f08b7d9ce5cafda5e5fe9c11ceb14765b9da3bbe7497948e197ea1f5815601f441483e18bcda0b635e72865f93467328ca06cdd3070962d05795c79a1fea56738fb5b7608961d61015d9bfbacda73df763fa176a34003794936652f2a38e8d7d609244d7a9565065c4da8f9c0f649a8b4e6b60db385ece16a41172abacc84ee077cef8d43b67090336d51db4a149076c977d4d637c7fa650a9b5c7825c1bb6bddd3a3d4539360d9c167aeb88def3cf08ac0d77834066c38d1c33c1f02a4bd55e0ed419c135b5cf336a756c6b3a0dbc9f7d65a27220bc1218cdbc32e9e42e766685a5cd7545bb394d96991aeace5ccaeda75dac0ec7fd0981c7c2d0d157be1ccbc86606eac57256f0e2bd4cd963b4f56bff63c405ac8609b9b577a76b8cee4fe45e7fc2bfd5f7584b01ba55dbea806973ff495240878080727f70cd0390b84a5b9cbfc5fc0b641753726e7e0e972912f5a671429e3b553eced07a9779139951e34d2eccf4e3ba50f4c56d2da9a0e42f9a95cf25c64c23fda16261f45475734b896dec70292e6230b0399ecad5d5db13831e7527081d5d8b762314bba284dc168ab44025aa5ecdfdd1a48fe288285cfb1ae93742ac5f4d49982b9dfaa9e36735150dcdfd8cb2e45ad423aab0c40c433d5f1b6607f47a5965a0987bf681abec9397b6733b9518d70a014b09c74d765e77008e5d99037801e2d96071a373179de0e88102b1ac7f4251bfe6d2cfe544b1387964dfbc6783edeb0ffb1d73d09596530d1e25cc91cd9f774478a6605648f9a10434063b18fa5c344e91d49fe72c9e325d9f54b023037b93f216e51bdb4f71911d1524e3cd304711304a583b0881bc830371241e3859290b24bd6c9c662a5aff0bcd78dd419c78486a637762aeffa2d860e2c3d7d29057975c13e8b1979ae8ac15802bcf7732913288460128eac02c4e9348c5e5a069e37da15fd2df7959b2d38a74dbba69ba86529137f7729616b5ca6bbd2e0efc02afb31e62bb29fa0e8df273807e9935db70fb0ef5a6465d8c4b23a52e144a436b735cac75b630a7dab3493b1503d6a804bf37a3c7128c23592d0c544abba2d24975adf9445c0a7276d6968ce5f886020342cf6df3b8c2ea311a0f475d8ea0f22d532145755788bdee5235d062c0a7fd4defb834f0bb805484cf6036a9f17b80c423a9cae7accf5e33e77be9bb4b5388101d0d5bc4f7c663995c3d69731c1fb94f873803ed8731aebd871882774529cabe62d2b09c64c819446a3f5d7b8038b338e4b35a24c9434d3f5926d7aa35146f6320da06cce0fc524fe54448c54617dadb49e4a4e6c40fb003d311f5149b541105a8b24e2be75bf312aba610a941d09e240b7b280e55a1237a3640603ae2f45b1ff0412570670f9f7d5a07506ff0a7c7980c3134adc08c1c289fde321a452c5790f6f97fc12168c573e13e0d8b3abe25760290dc23a9aab4705447f58b9d67f22f930dc9874ef5ede9abfba45ae37538e66e26f318a47cdf3d6e792aad55831b4b82f3c9c17bd9249a81e9fc439e55b0c447f1033ec808f6a2fbdfee944304e382a6fd0a4c8b2fd6fc14dffcfc6ce7c2ca61dce42e84dd0b24c1d5a2393f8393a72a9733216167d745108436a843d6f76a25a75b670ccb1102f57e7353a699231f7d33452eb4a07feb71b6c62c6a5827eaf712f0ebd8bc4bd3e0f2597db9135821fc8a2f0d21cc916c86d6932932c3bd4a00cd6faab84d864e01b7639986936d166c75eeaf610490c652a7332412c594a2a75c651e31fe9a78296f878c3f67da58ca947745c6ab4c4877331707fff5863b1e98595290aab288576bb2e935a478bbd8a3c8d3a64fc16a4acff5239a896a91d2b17074b149047bec2f7c22e41940b9e17d1c995ef1f91a5103973ee7a8fe8e982f798ff213a3d7e3bcff001a465a6ffbebb815baeb6223bf501aaa37155e6920a04166570d96bd82a1c5f5727efb1589dfc09cf17f0e1524092330da21a0f6d8700c8aaa1f56297ae0f6f7403114d7226aa816e7514fe0733c2874df375d46b9481af1fe12e467675b62017fe27834e852e7e8a24c5598014a75658d6252ef6a0067b64ed08a1885095de852fd82202cc169d472c191f", 0x1000, 0xfff}]) [ 203.966642] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7831 comm=syz-executor.0 [ 204.042481] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7831 comm=syz-executor.0 [ 204.057383] CUSE: info not properly terminated 02:01:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x541d, 0x0, 0x0, 0xfffffffffffffd9c) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000040)={[{0xffff7fff, 0x51, 0x0, 0x0, 0xff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 02:01:10 executing program 2: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320f) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000080)=0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 204.088472] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7831 comm=syz-executor.0 [ 204.102900] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 204.117312] CUSE: info not properly terminated [ 204.167980] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7831 comm=syz-executor.0 [ 204.173181] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 02:01:10 executing program 5: setrlimit(0x8, &(0x7f0000000000)) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x12200, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000080)={{0x0, @name="db7ba1f75a1718d90734018733748b9cafa5a877c50bc87f5920b3c373c0485c"}, 0x8, 0x14000000000, 0x7ff0}) mlockall(0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320f) signalfd4(r1, &(0x7f0000000200)={0x5}, 0x8, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)) [ 204.229532] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7831 comm=syz-executor.0 [ 204.265815] kvm: emulating exchange as write 02:01:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) mmap(&(0x7f0000fca000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) mmap(&(0x7f0000fca000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x10000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) signalfd4(r4, &(0x7f0000000400)={0x3}, 0xfffffdbb, 0x800) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r7}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r7, 0x31}, &(0x7f0000000180)=0x8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="cfff440e", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r10}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000002c0)={r10, @in6={{0xa, 0x4e20, 0x7ff, @local, 0x8}}, 0x3, 0x5, 0x8, 0x5, 0x8}, &(0x7f0000000380)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000001c0)={r8, 0x1, 0x30}, &(0x7f0000000200)=0xc) syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x8, 0x41a80a3bf3fc68d4) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x301401, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x2, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r12, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r14 = memfd_create(&(0x7f0000000040)='&lo(#securitylo\x00', 0x8000000004) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x5011, r14, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) lseek(0xffffffffffffffff, 0x3, 0x0) [ 204.296663] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7831 comm=syz-executor.0 02:01:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r3, 0x0, 0x320f) signalfd4(r2, &(0x7f0000000200)={0x5}, 0x8, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x5, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=@delqdisc={0x178, 0x25, 0x97788f785162ad49, 0x70bd26, 0x25dfdbfc, {0x0, r7, {0x8, 0xfff2}, {0x6, 0xfff2}, {0x1, 0xf0dc6051bde1757e}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x10000}, @TCA_STAB={0xb4, 0x8, [{{0x1c, 0x1, {0x4, 0x6, 0x1, 0x1, 0x3, 0x3, 0x0, 0x8}}, {0x14, 0x2, [0xbd72, 0x5, 0xff, 0xfff7, 0x3, 0xfffc, 0x4, 0xffc0]}}, {{0x1c, 0x1, {0x8, 0x8, 0x6, 0x80000001, 0x0, 0x9, 0x5, 0x8}}, {0x14, 0x2, [0xbe, 0x4, 0x6, 0xdd4a, 0x8, 0x9, 0x40, 0x7ff]}}, {{0x1c, 0x1, {0x7, 0x5, 0x4db8, 0x4, 0x3, 0x6, 0x200, 0x2}}, {0x8, 0x2, [0xfff8, 0x2757]}}, {{0x1c, 0x1, {0x80, 0x9, 0x4e0, 0xfffffffa, 0x3, 0x0, 0x6eb, 0x6}}, {0x10, 0x2, [0x6, 0x2, 0x101, 0xffff, 0x29, 0x121d]}}]}, @TCA_STAB={0x80, 0x8, [{{0x1c, 0x1, {0x3, 0x1, 0x7d5, 0x1f, 0x0, 0x1, 0xff, 0x5}}, {0x10, 0x2, [0x2, 0x7, 0x8, 0x7, 0x7]}}, {{0x1c, 0x1, {0x4, 0x7, 0x1ff, 0xfffffff8, 0x0, 0x5, 0x9, 0x6}}, {0x10, 0x2, [0x400, 0xff, 0x0, 0x2, 0x2, 0x73]}}, {{0x1c, 0x1, {0x4, 0x20, 0x7, 0xf1, 0x1, 0xfffff801, 0x3f, 0x1}}, {0x8, 0x2, [0x1]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7}, @TCA_EGRESS_BLOCK={0x8}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x10000}]}, 0x178}, 0x1, 0x0, 0x0, 0x10180}, 0x20004010) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0xc) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'dummy0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0)={@multicast1, @local}, &(0x7f0000000400)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in=@broadcast, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0xe8) [ 204.355302] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7831 comm=syz-executor.0 [ 204.414680] audit: type=1400 audit(1570413670.910:58): avc: denied { map } for pid=7879 comm="syz-executor.2" path="/dev/vfio/vfio" dev="devtmpfs" ino=14686 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 02:01:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='/\x02ro\x05\x00\x00\x00tap\x00\x89PY7/\x91\x99\xaaS\xf0\xbb\\\xf7\xb6L\xb73ke\x02d\xb1\xf1\xf8\x1d\xb6,\xc99\x96h\xf3\x01\xb3f\x8a\xd0+G\xddC\x9d\xcfE?\x1b\xce\xff;OZ\'E\xf5', 0x2761, 0x0) open_by_handle_at(r0, &(0x7f0000000080)={0x9, 0x2, "b0"}, 0x410f80) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320f) signalfd4(r1, &(0x7f0000000200)={0x5}, 0x8, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000000)) 02:01:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_TUPDATE={0x8, 0x3, 0xffffffe1}]}}]}, 0x38}}, 0x0) [ 204.641926] audit: type=1400 audit(1570413671.100:59): avc: denied { create } for pid=7881 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 02:01:11 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) capget(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7f, 0x37b4bc7d, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) time(&(0x7f0000000100)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000e80)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f0000000600000008050000d002000000000000b8da625f695327ab71102f3378a709c6010000d5e2ffffb703000098040000980400009804000098040000980400000600d29b", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f6ae3db4119c01e0000000000000000"], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000018000000000000002800434845434b53554d000000000000000000000000000000000000000000000100000000000000ffffffffe000000200000000000000ff73797a6b616c6c65723100000000000073797a5f74756e000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000ff00024000000000000000000000000000009800d0000000000000000000000000000000000000000000000000003800534554000000000000000000000000000000000000000000000000000003ffff0201020081047f0022d102000000ff00000000000000e00000017f00000100000000ffffffff79616d30000000000000000000000000697036746e6c300000000000000000000000000000000000000000007f0000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000e10000020000000000000000000000000000f00018010000000000000000000000000000000000000000000000003000616464727479706500000000000000000000000000000000000000000000020040000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000008000000000000002800434845434b53554d000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800c0000000000000000000000000000000000000000000000000002800415544495400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b800e0000000000000000000000000000000000000000000000000002000736f636b6574000000000000000000000000000000000000000000000000280054544c0000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x568) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x8f) r1 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"]) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x4}}, 0x20) r2 = syz_open_dev$vivid(0x0, 0x0, 0x2) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000280)={0x0, @raw_data="e2c07d6cf34bf7373565792741030de9a1e6aed734cf96219aef2e7161b85c9bcef026dd8b9ed964f27968e1ae04e4d670f21d37430ba4a233cb3210be29d673e331782805750fb60d88599cb98b2fdfb5c8d37b2d44b2670d24b2cff3eeb345da7557447501fd0b92c09a9f1dda3cf986ccfdc0c44cd457c286c7d9e167854fe4c2da327c794b44d6d17d0b6d6a14ba1d6ad70966091586e5db2b4c3f4f50e18fabe3d3a5eda11b4052545e8ed7aecc0acc3e9a6bdd565d51eed7bab197e5747bdc554a61b0dacc"}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f00000003c0)={0x0, 0x7fffffff}) chdir(&(0x7f0000000200)='./file1/file0\x00') pivot_root(0x0, &(0x7f0000000440)='./file1/file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) socket$netlink(0x10, 0x3, 0x2) syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x1, 0x2) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000380)={0xa927}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x40000012, 0xffffffffffffffff, 0x0) [ 204.800307] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 204.808996] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 02:01:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) mmap(&(0x7f0000fca000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) mmap(&(0x7f0000fca000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x10000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) signalfd4(r4, &(0x7f0000000400)={0x3}, 0xfffffdbb, 0x800) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r7}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r7, 0x31}, &(0x7f0000000180)=0x8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="cfff440e", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r10}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000002c0)={r10, @in6={{0xa, 0x4e20, 0x7ff, @local, 0x8}}, 0x3, 0x5, 0x8, 0x5, 0x8}, &(0x7f0000000380)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000001c0)={r8, 0x1, 0x30}, &(0x7f0000000200)=0xc) syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x8, 0x41a80a3bf3fc68d4) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x301401, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x2, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r12, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r14 = memfd_create(&(0x7f0000000040)='&lo(#securitylo\x00', 0x8000000004) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x5011, r14, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) lseek(0xffffffffffffffff, 0x3, 0x0) [ 204.833091] audit: type=1400 audit(1570413671.110:60): avc: denied { write } for pid=7881 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 204.926328] audit: type=1400 audit(1570413671.110:61): avc: denied { read } for pid=7881 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 205.104960] audit: type=1400 audit(1570413671.230:62): avc: denied { map } for pid=7879 comm="syz-executor.2" path=2F6D656D66643A266C6F282373656375726974796C6F202864656C6574656429 dev="hugetlbfs" ino=30379 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 02:01:11 executing program 0: openat$userio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/userio\x00', 0x0, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000280)) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000240)) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f00000002c0)={{0x8, @local, 0x4e20, 0x0, 'wrr\x00', 0x1, 0x1000, 0xd}, {@local, 0x4e23, 0x4, 0x4, 0x8001}}, 0x44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0xfde9, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800018020006af4386f634667b058000014000000fe8000000056380e295df2688c6765d83fd4570d1c7b7448efff9d0434281f23819ff988a28c91d8da021a1532262c1c478e100c7eaf9890f7c13895b051a273764bba06d0fa9c3e79f52a19430cc182135ac48dca4cca5b50f49d095bff996ae3248794fa09e4dfe65f010100000000000094e061000000000000000000000000000000000000000000000000002aab9061fe7acf1d281c24734a410c7c2d5178eb3ad1654531e59a8da16650df7dd0fba9c195bf8ef0c4d04d84f0dc27d57db1a15a95"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000200)=0x3000000) [ 205.388567] audit: type=1400 audit(1570413671.270:63): avc: denied { create } for pid=7879 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 205.594007] audit: type=1400 audit(1570413671.290:64): avc: denied { write } for pid=7879 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 205.650094] overlayfs: unrecognized mount option "ª’/zTÉ´4lǃ˜ãþ&S…ÓÀÞþ§½ú0¸" or missing value [ 205.770403] audit: audit_backlog=65 > audit_backlog_limit=64 [ 205.816675] audit: audit_backlog=65 > audit_backlog_limit=64 02:01:13 executing program 5: syz_emit_ethernet(0x1936, &(0x7f0000001040)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\b\x00', 0x1900, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@ndisc_na={0x88, 0x0, 0x0, 0x0, [], @loopback, [{0x0, 0x15, "7f3fd982949b1f88ff6432b4b3c51c1e29d810030cb53daef67889c4aa906c019efc8a230bea93ab9daa8578d48b745340cb5f2693a3b1eb00bfe625b2a83e0ac2dd25cbdce98e27d39977359fbd8d4e70f525bb4203e905bc2022204d48dcf62a28a8dd2d79ef71d1d87afb15db277b1c8796536371795b90517526b81a7c294bf1141a07db29f2eb5ea19278848d391d7e8f153d886ae80709d2589911b5bf580da6ccefe875ae4166"}, {0x0, 0x200, "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"}, {0x0, 0x14, "3540dcc43705ba02f7aa47aa65637814733f9435fa609401e587bed53d9680647903c412b5de5bb92c831c8e530e4c67c7ab35e5d0d13513ba87c65b5f438a8b661a63b9228312ae865d177c991d3f26787276d1d2aa04ae54303630bbddb96acbc2f95bd28d70cea2bb5086c0634cf29ff779ca2fa5578b77d4e9a0381062faf5c890e0158f2c1f94d8a6257320931fb02851d5931e9b6282df15bbb83ef40f"}, {0x0, 0x17, "c76ac373be32ff2ef0b609b4498646dcd3d016759d7cdd3e9e67335090153917ef2ea163a211c1c89e9645b7dabff9be362db5f0bcfa069be197da6f8f0571695f8fcfecfa00661dff13577acdbc6927689ab493c4fb789ae29b45ba859cae17b74f84b0aad99a5e18007b4138ebfceead9cbafec2bdf1837418bf01eb3b295ec51fc406b472827771dcb68141b2c39cfe9eb74508fc251a285c44d5f904c3221af3556980fc7da461f4c9aec01fb06bebe5349a41473d44"}, {0x0, 0xdb, "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"}]}}}}}}, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000180)={0x40000000, 0x9, "c045ae4b6f6acf90a61b0f623b9b36364eaf289cc35225410a47f02e035722b4", 0x6, 0x51f1f72, 0x670, 0x80, 0x10000, 0x1, 0x6, 0x2, [0x7, 0x8, 0x400, 0x4]}) syz_emit_ethernet(0x85, &(0x7f0000000000)={@remote, @broadcast, [{[{0x9100, 0x5, 0x1, 0x1}], {0x8100, 0x3, 0x1, 0x4}}], {@mpls_uc={0x8847, {[{0x401, 0x0, 0x1}, {0x2400}], @llc={@snap={0x1, 0xaa, "ee", "bd9f45", 0x886c, "186f27aeb9f7ec6af50f2fcd356bba8c70c3434434ddcadb9f08ca03c4b51dd28065e6e3da22d5c861bdfb2e6534df58a886df29580b3d5d1f5b5f0e03b0f737d856a6e1f8f74d38e3013f92ba584778b82ec3091c353757cde8800954720b"}}}}}}, &(0x7f00000000c0)={0x1, 0x3, [0x36, 0x214, 0xa1d, 0x13c]}) r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000140)={0x2, 0xa, [@local, @remote, @dev={[], 0x19}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, @random="e9af947e2c3d", @empty, @dev={[], 0x14}, @empty]}) 02:01:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&\xdbA\x1bn\xbcSv\x91->y\xfe\xfa\xfb/\x18g\x80y\xfe\x89\xab\x0e\xab\xac\b\'\xcd', 0x26e1, 0x0) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x3d1, 0x97bf2eb0de4913d4) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GETFSLABEL(r5, 0x81009431, &(0x7f0000000280)) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f00000001c0)={0x6, 0x4, 0x3, "599e7e68f009fbb159bebe3c7ca36f7011dcc7bb05a21b20e54f145ab0b5c420", 0x304123cf}) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x400000, 0x0) ioctl$UI_SET_RELBIT(r6, 0x40045566, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r7, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendmmsg(r7, &(0x7f00000002c0), 0x4000000000000d7, 0x0) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r8, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x6c, &(0x7f0000000000)={r9, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000240)={r9, 0x3, 0x8, 0x7, 0x6, 0x5bc}, &(0x7f0000000380)=0x14) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000003c0)={r10, @in6={{0xa, 0x4e21, 0x1, @loopback, 0x7}}, 0x2, 0x1}, &(0x7f0000000480)=0x90) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x400000, 0x0) 02:01:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x800000000000002, 0x0) write(r0, &(0x7f0000000280)="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"/382, 0x17e) 02:01:13 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0x2}, 0x0, 0xffffffffffffff7f, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r1, 0x0) sched_setattr(0x0, 0x0, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:01:13 executing program 3: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xd7, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f00000003c0)={[], 0x3, 0x63, 0x82, 0x0, 0x1, 0xd000, 0xe06857b52a6f225c, [], 0x7fffffff}) mmap$usbfs(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xf6e940e2db80cc71, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f0000000080)="2c27cadd6ce2f29659605a00d989e40c3830af00d6a8caaf32bbd2ef1d9502a969dea6c49333719d7fb7126893e0e49c2d80efeba05b232b912a50d17f437952a0773200fa57252fbcc120ba85a97bf06b20dad88bf3730158f7733b7afde852d8f5eedba238773e4e1a0edbcc0f1a8eab317f6e8f9d5ea68c3c2e0c8d2b9c8145174f0ab503ed082bcebd2dc995d0d3711257bbacdd95e9a963f724f08483f2f5cf86c0acdb32bc27276bd1", &(0x7f00000001c0)="f2011d65354147c795dc65ee51b622ee9e12fa2d949a77e5f81d7e49d2665cc480ff2c1a9cc7f6dd89baa95ab8e7fe2f73bef7975e6385695f3e4ddfba812e498ea8982e4b7bc11ef38b767fef47302330067ae3fdedc95da3ef9374459a1687c7f6779b774a5ecae6f9b55b84188caacccd25a398134ba03522da1a7a9c5e7b7e1603913064f9cfc2dc958e4c39"}, 0x20) fcntl$getflags(0xffffffffffffffff, 0x408) dup(0xffffffffffffffff) shmget(0x1, 0x1000, 0x8, &(0x7f0000ffc000/0x1000)=nil) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000040)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000a40)) 02:01:13 executing program 1: openat$selinux_create(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/create\x00', 0x2, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x800) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) lseek(r0, 0x0, 0x4) 02:01:13 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000838fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) truncate(&(0x7f0000000000)='./file0\x00', 0x5) futex(&(0x7f0000012ffc), 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x2000)=nil, 0x2000}) 02:01:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000080)=@newlink={0x64, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@gre_common_policy=[@IFLA_GRE_TOS={0x8, 0x9, 0x9}, @IFLA_GRE_IKEY={0x8, 0x4, 0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_TTL={0x8, 0x8, 0x5}, @IFLA_GRE_IKEY={0x8, 0x4, 0x8001}]]}}}, @IFLA_BROADCAST={0xc, 0x3, @local}]}, 0x64}, 0x1, 0x0, 0x0, 0x8004}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000140)={0x7, 0x2, 0x16f2, 0xaa, 0x9, 0x8, 0x4, 0x0, 0x6, 0x1}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000100)=0x10) 02:01:13 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000000c0)={0x5, 0x1, 0x0, 0x6, 0x9}, 0x2) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000100)={0x0, 0x1, 0x1, 0x400, 0x5, 0x1}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r3, 0x0, 0x320f) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) write$P9_RXATTRWALK(r1, &(0x7f0000000040)={0xffffffffffffffee, 0x9, 0x1, 0x80}, 0xd) 02:01:14 executing program 1: openat$selinux_create(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/create\x00', 0x2, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x800) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) lseek(r0, 0x0, 0x4) [ 207.825032] kauditd_printk_skb: 171 callbacks suppressed [ 207.825039] audit: type=1400 audit(1570413674.320:232): avc: denied { map } for pid=7956 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 207.963633] audit: type=1400 audit(1570413674.380:233): avc: denied { map } for pid=7956 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 208.051211] audit: type=1400 audit(1570413674.380:235): avc: denied { map } for pid=7956 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 02:01:14 executing program 2: r0 = socket(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket(0xa, 0x802, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = socket(0xa, 0x802, 0x88) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r3 = socket(0xa, 0x802, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x800}, 0x0) r4 = socket(0xa, 0x4, 0x88) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket(0xa, 0x802, 0x88) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r6 = socket(0xa, 0x802, 0x88) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r7 = socket(0xa, 0x802, 0x88) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r8 = socket(0xa, 0x802, 0x88) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r9 = socket(0xa, 0x802, 0x88) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r10 = socket(0xa, 0x802, 0x88) connect$inet6(r10, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r11 = socket(0xa, 0x802, 0x88) connect$inet6(r11, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r12 = socket(0xa, 0x802, 0x88) connect$inet6(r12, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r13 = socket(0xa, 0x802, 0x88) connect$inet6(r13, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r14 = socket(0xa, 0x802, 0x88) connect$inet6(r14, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socket(0xa, 0x802, 0x88) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x8, 0x0, @mcast1}, 0xfffffffffffffec6) socket(0xa, 0x802, 0x88) r15 = socket(0xa, 0x802, 0x88) connect$inet6(r15, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r16 = socket(0xa, 0x802, 0x88) connect$inet6(r16, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r17 = socket(0xa, 0x802, 0x88) connect$inet6(r17, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r18 = socket(0xa, 0x802, 0x88) connect$inet6(r18, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r19 = socket$netlink(0x10, 0x3, 0x4) writev(r19, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) [ 208.164249] audit: type=1400 audit(1570413674.380:234): avc: denied { map } for pid=7959 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 208.225070] audit: type=1400 audit(1570413674.390:236): avc: denied { map } for pid=7959 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 208.247131] audit: type=1400 audit(1570413674.400:237): avc: denied { map } for pid=7959 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 208.271048] audit: type=1400 audit(1570413674.410:238): avc: denied { map } for pid=7959 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 208.301532] audit: type=1400 audit(1570413674.420:239): avc: denied { map } for pid=7956 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 208.363133] audit: type=1400 audit(1570413674.420:240): avc: denied { map } for pid=7956 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 208.427693] audit: type=1400 audit(1570413674.440:241): avc: denied { map } for pid=7959 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 02:01:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) pipe2(&(0x7f0000000000), 0x4000) pread64(r3, 0x0, 0x0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 02:01:15 executing program 4: syz_open_dev$sndctrl(0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="d8355c9a010053aa"], 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320f) signalfd4(r1, &(0x7f0000000200)={0x5}, 0x8, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000300)={0x7, 0x0, 0x401, 0x5}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000102, 0x8972, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x108) socketpair$nbd(0x1, 0x1, 0x0, 0x0) madvise(&(0x7f0000a62000/0x1000)=nil, 0x200000, 0x10200000008) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/\xbc\xa6d/pcmC3D#c\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000640)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) r6 = dup(0xffffffffffffffff) getpeername$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000380)=0x14) openat$vhci(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhci\x00', 0x0) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r5, 0xae80, 0x0) getsockopt$rose(r0, 0x104, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 02:01:15 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320f) sendmsg$tipc(r2, &(0x7f0000000100)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x42}, 0x1}}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000080)="a846467c5ba1e4ccb946026abbb6b1300407e0860d71975c658bd78068e336fd34696599b50ce673745ba2c6f7d828ed4bc1675e61ada63cdc3e321eb1e4", 0x3e}, {&(0x7f00000001c0)="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", 0x1000}], 0x2, &(0x7f00000011c0)="67e12de950dd55a28b6ec1a02208124899a227dfa61cc91a6147112c41b14c332f9b00b8a6cefb2d9732b47600739f88fe6554d312229a82ab2b4ffe01f7a2163d804d102ad3c9467462f88b8b3b46a8e0a87f51b8c60b415625ddc8344fe6ab6b8dc8d30e836879b7cea02168dfed1fa42b368f0dcca274d0ba08acc2cf7e284a466af038c71cb5d74ce75f5c9ff945be848b0db040a68912d9cf485b2cd5958a2d0c8804b8c89eacbd62445c9d21904a24d28c97298c2930c7e5642dac15ef79bdb0504434aa5a", 0xc8}, 0x40) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'rose0\x00', 0x201}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'rose0\x00\x00\x00\x00\x00\x02\x00\f\xa9\x00'}) 02:01:15 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(0x0, 0x141042, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x8}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000340)=[&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='-\x94nodevvmnet0-!/cpuset%]vmnet1vmnet1*!lobdev\x00', &(0x7f00000001c0)='vfat\x00', &(0x7f0000000200)='vfat\x00', &(0x7f0000000240)='user+.ppp0p#loposix_acl_accessvmnet1eth1\x00', &(0x7f0000000280)='G\x00', &(0x7f0000000300)='G\x00'], &(0x7f00000004c0)=[&(0x7f0000000380)='{\x9d}!cgroupem1\'\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\xbcvboxnet0\x00', &(0x7f0000000480)='keyringppp0wlan1[\x00'], 0xa162f43aa609dd37) ioctl$EVIOCGPROP(r1, 0xc004743e, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000000)=0x6) fadvise64(r0, 0x0, 0x0, 0x4) 02:01:15 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x9, 0x8080) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000140)={0x6, 0x101, [{0x6}, {0xff, 0x0, 0x5}, {0x4, 0x0, 0x1f}, {0x2}, {0x4, 0x0, 0x8}, {0x1, 0x0, 0xffffffffffff0f4c}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 209.304973] FAT-fs (loop1): invalid media value (0x00) [ 209.338655] IPv6: ADDRCONF(NETDEV_CHANGE): rose0: link becomes ready [ 209.360915] FAT-fs (loop1): Can't find a valid FAT filesystem [ 209.749096] FAT-fs (loop1): invalid media value (0x00) [ 209.798891] FAT-fs (loop1): Can't find a valid FAT filesystem 02:01:17 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x8c422b56fb615bd9, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = creat(0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000000)={0x8, 0x1c0000000000000}) 02:01:17 executing program 5: getpid() sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace(0x10, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r2 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r3, 0x80046402, &(0x7f00000000c0)=0x3) r4 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(r4, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$KVM_SET_FPU(r5, 0x41a0ae8d, 0x0) 02:01:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1000003) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x202000, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syncfs(r1) 02:01:17 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) creat(&(0x7f0000000000)='./file1/file0\x00', 0x22cf9e1e56708ec) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x101000, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x509810c9ee912ecd, 0xfa00, {0x3, &(0x7f0000000200)={0xffffffffffffffff}, 0x139}}, 0xffffffffffffff77) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000600)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x3, {0xa, 0x4e23, 0xfffffffd, @ipv4={[], [], @broadcast}, 0x7fff}, r2}}, 0x38) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffff9a}, r2}}, 0x30) socket$netlink(0x10, 0x3, 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x4000, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000180)='./file0\x00') mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) 02:01:17 executing program 2: unshare(0x20020000) mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="1d9319633dc38e5f1ab6314ae706ea07c332769f470068964695d590e280811c9f55d8c4880b56a0a76351c13aecc0d8c93a567961bbf70a28f9e51a23a42a6c986636d50da76647c6fc1ee5aad030d37ee13c0debd404744ce817c74358c95a19ae6d3cad2ba095615874bc390f0ab37357a7660871bcd1b359e7e992c83a07c9ea7082161ae64bdaf11aac517f1c29831863b20989487a7a59911c9a8f70b9475711f3e2142e966600644dc0e8e0eb92e814b59357be257b15f34a5c0e179f6eae1a285cfefa9bf2d65230d26e23ed6be49c"], &(0x7f0000000140)='./file0\x00', 0x0, 0x2201000, 0x0) chdir(&(0x7f0000000300)='./file0\x00') pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f0000000200)='./file0\x00') poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f0000000000)='./file0\x00') 02:01:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f00000004c0), 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x24, r1, 0x402, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0xc0}, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xed7834d1b2b4a249}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x800, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00\x00\x00\x00\x00\x01\b\x00', 0x0}) r3 = semget$private(0x0, 0x0, 0x2) semctl$GETPID(r3, 0x4, 0xb, 0x0) semctl$SETVAL(r3, 0x3, 0x10, &(0x7f0000000000)=0xb25) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x284}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x34}}, 0x0) [ 210.916733] selinux_nlmsg_perm: 7 callbacks suppressed [ 210.916744] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pig=8021 comm=syz-executor.3 02:01:17 executing program 1: ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'\x00', {0x2, 0x4e20, @rand_addr=0x80000001}}) r0 = socket$kcm(0x10, 0x4000000002, 0x10) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000001c0)=""/189) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'ipddp0\x00', {0x2, 0x4e23, @empty}}) socket$caif_stream(0x25, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040), 0x1, 0x0, 0x392}, 0x40011) umount2(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000300)=@req3={0xc65, 0x1, 0xfffffffe, 0x5, 0x3, 0x5, 0x6}, 0x1c) socket$vsock_dgram(0x28, 0x2, 0x0) r2 = socket$bt_cmtp(0x1f, 0x3, 0x5) write$selinux_access(r1, &(0x7f0000000340)={'system_u:object_r:apm_bios_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0x3000}, 0x44) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f0000000080)={0x110, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}]}) [ 211.055027] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pig=8025 comm=syz-executor.3 02:01:17 executing program 3: socketpair(0x10, 0x2, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), &(0x7f0000000040)=0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = getpid() ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000080)=r2) [ 211.201967] overlayfs: failed to resolve './file0': -2 02:01:17 executing program 4: mount$overlay(0x0, &(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)='overlay\x00', 0x2840040, &(0x7f0000001240)={[{@nfs_export_off='nfs_export=off'}, {@upperdir={'upperdir', 0x3d, '.'}}, {@nfs_export_off='nfs_export=off'}, {@default_permissions='default_permissions'}, {@nfs_export_off='nfs_export=off'}, {@metacopy_off='metacopy=off'}, {@metacopy_on='metacopy=on'}], [{@smackfsroot={'smackfsroot'}}, {@audit='audit'}, {@permit_directio='permit_directio'}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@smackfsdef={'smackfsdef', 0x3d, 'cpuacct.usage_percpu_sys\x00'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0xde1f4bb538016c38) write$FUSE_WRITE(r1, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x3, {0x2}}, 0x18) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001500)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCSFF(r6, 0x40304580, &(0x7f0000001540)={0x56, 0x0, 0xca0, {0x6, 0x4}, {0xe4, 0x100}, @const={0x0, {0xc62, 0x0, 0x0, 0xc199}}}) sendfile(r4, r5, 0x0, 0x320f) signalfd4(r4, &(0x7f0000000200)={0x5}, 0x8, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x8) write$P9_RSETATTR(r2, &(0x7f0000000040)={0x2cb, 0x1b, 0x2}, 0xf7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r2, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0xc020660b, &(0x7f0000000000)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) ioctl$RTC_PLL_GET(r8, 0x80207011, &(0x7f00000014c0)) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000015c0)=ANY=[@ANYBLOB="641f05041290d6cbbcb318", @ANYRES16=r10], 0x2}}, 0x4) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000001480)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001440)={&(0x7f0000001340)={0xdc, r10, 0x0, 0xffffffc0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x81}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x81}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7ff}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x40000}, 0x10) r11 = msgget$private(0x0, 0x0) msgrcv(r11, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r12, &(0x7f0000000340), 0x41395527) ioctl$KVM_SET_CLOCK(r12, 0x4030ae7b, &(0x7f0000001580)={0x10001, 0x539}) msgrcv(r11, &(0x7f0000000180)={0x0, ""/4096}, 0x1008, 0x5ba1a7df594690dc, 0x3000) 02:01:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x802200, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2, 0x0, @dev={0xfe, 0x80, [], 0x24}, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x7ff) 02:01:18 executing program 2: syz_mount_image$hfs(&(0x7f00000026c0)='hfs\x00', &(0x7f0000002700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@umask={'umask'}}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_ifreq(r2, 0x8920, &(0x7f0000000000)={'syzkaller1\x00', @ifru_addrs=@nfc={0x27, 0x1, 0x1, 0x3}}) 02:01:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000580)={0x0, 0x0}) truncate(&(0x7f0000000080)='./file1/file0\x00', 0xc6) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) connect$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @bcast}, [@bcast, @bcast, @bcast, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default]}, 0x48) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') pivot_root(&(0x7f0000000340)='./file2\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000140)=ANY=[@ANYBLOB="000010200000c20419018304010801070000e063cbf631ca0b41c9b977fa0c37707273000000062f62851cbc5f1aeb37ac93d3b060d9af7212d0617a"], 0x30) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000000)=@dstopts, 0x8) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000380)=[{&(0x7f0000000d80)=""/4096, 0x1000}], 0x1, &(0x7f00000003c0)=""/115, 0x73}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000000b80)=""/47, 0x2f}, {&(0x7f0000000bc0)=""/90, 0x5a}, {0x0}], 0x3, &(0x7f0000002e00)=""/178, 0xb2}}, {{0x0, 0x0, &(0x7f00000043c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000003200)=""/4096, 0x1000}, {0x0}], 0x5, &(0x7f0000004440)=""/2, 0x2}}, {{&(0x7f0000006940)=@alg, 0x80, &(0x7f0000006dc0)=[{&(0x7f00000069c0)=""/160, 0xa0}, {&(0x7f0000006a80)=""/36, 0x24}, {&(0x7f0000006b40)=""/202, 0xca}, {0x0}, {0x0}, {&(0x7f0000006d00)=""/179, 0xb3}], 0x6}, 0xfffffffffffffffd}, {{0x0, 0x0, &(0x7f0000007500)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x4}, {{0x0, 0x0, 0x0}}], 0x7, 0x1, &(0x7f0000008b40)) link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') setxattr$security_ima(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='security.ima\x00', &(0x7f0000007580)=@v2={0x0, 0x0, 0x1, 0x6e27, 0xe00, "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"}, 0xe0a, 0x2) 02:01:18 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x2008000fffffffe) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000), 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2008000fffffffe) sendto(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f00000002c0)=@l2={0x1f, 0x0, {0x3, 0x80000000, 0x0, 0x5, 0xffffffffffffff4c, 0x4}, 0xd280, 0x8001}, 0x80) r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)={0x14, 0x55, 0x3fd, 0x0, 0x0, {0x10000007}}, 0x2c7}}, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000300)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x1, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000001}, 0x40800) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000600)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x10008}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0xfffffffffffffece, r4, 0x2, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0xd450cdf512322ae6}, 0x88c4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x4008) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x40, 0x0) finit_module(r5, &(0x7f0000000380)='[\x00', 0x2) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20008906, &(0x7f0000001180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_group_source_req(r6, 0x0, 0x2b, &(0x7f00000004c0)={0x9, {{0x2, 0x4e23, @local}}, {{0x2, 0x4e22, @loopback}}}, 0x108) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x41, 0x3, 0x0, 0x3, 0x0, 0x0, 0x40000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x80000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0xff, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3b9d, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34144cbc44157b99, @perf_bp={0x0}, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000340), 0x41395527) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESHEX=r7], 0x0) timer_settime(0x0, 0x1, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) [ 212.372304] hfs: can't find a HFS filesystem on dev loop2 [ 212.834923] kauditd_printk_skb: 249 callbacks suppressed [ 212.834931] audit: type=1400 audit(1570413679.330:491): avc: denied { map } for pid=8067 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 212.917911] overlayfs: failed to resolve './file0': -2 [ 212.931631] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pig=8071 comm=syz-executor.4 [ 212.997522] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 213.018176] audit: type=1400 audit(1570413679.340:492): avc: denied { map } for pid=8067 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 213.020081] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 213.087738] hfs: can't find a HFS filesystem on dev loop2 [ 213.093379] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 213.093519] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 213.093626] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 213.093727] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 213.181324] audit: type=1400 audit(1570413679.340:493): avc: denied { map } for pid=8067 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 213.312097] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 213.334754] audit: type=1400 audit(1570413679.340:494): avc: denied { map } for pid=8067 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 213.382891] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 213.423845] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 213.480973] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 213.489793] audit: type=1400 audit(1570413679.390:495): avc: denied { map } for pid=8068 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 213.638919] audit: type=1400 audit(1570413679.400:496): avc: denied { map } for pid=8067 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 213.789131] audit: type=1400 audit(1570413679.400:497): avc: denied { map } for pid=8067 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 213.940086] audit: type=1400 audit(1570413679.420:498): avc: denied { create } for pid=8066 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 214.050512] audit: type=1400 audit(1570413679.420:499): avc: denied { write } for pid=8066 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 214.140118] audit: type=1400 audit(1570413679.420:500): avc: denied { map } for pid=8068 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 02:01:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) prctl$PR_GET_UNALIGN(0x5, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000140)=']', 0x1, 0x8000, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp6\x00\xe7\x93j\xe4\x8d/\x95\xfe_}\xfa\xb1n\xbd\fq\x04\x9d\x9fH\xe8!\x1cJ\xf1wA|`\x8fB\x82\x85\xb7L\xa6S>\xc0j\x90\xbc\x1aM\xb7\xae\x00\x9e(\x17\xd9\xf9<\x03\x03-\x99\xe7\x83\x9d|-\ba\x93y\xae\x03]f\xc5\xfc5t\x9f\xb6\xa9\bf\x05\xc56\x94\xd17\xfe\xa9\xf7\"\xcb\x99\x95\xd6LQ.\xe4\x16z\"[\xfc\xf7\xedS') setsockopt$inet_tcp_int(r3, 0x6, 0x1b, &(0x7f0000000000)=0x101, 0x4) preadv(r3, &(0x7f0000003b80)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x1, 0x0) 02:01:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) fcntl$setstatus(r0, 0x4, 0x2002) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000000c0)={0x3, 0x2, &(0x7f0000002340)=""/4096, &(0x7f0000000280)=""/198, &(0x7f00000004c0)=""/199, 0x1000}) write$tun(r1, &(0x7f0000000000)={@void, @void, @eth={@random="fa3a29ea0112", @local, [], {@can={0xc, {{0x0, 0x0, 0x0, 0x1}, 0x2, 0x2, 0x0, 0x0, "0cd8d1d448dd9b68"}}}}}, 0x1e) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 02:01:24 executing program 0: r0 = socket$inet6(0xa, 0x403, 0x8010000000000084) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ae7ff4)) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x4321420, &(0x7f0000000380)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@rq={'rq', 0x3d, 0x9}}, {@rq={'rq', 0x3d, 0x400}}, {@timeout={'timeout', 0x3d, 0x2}}, {@rq={'rq', 0x3d, 0x5}}, {@sq={'sq', 0x3d, 0x8000}}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@audit='audit'}, {@dont_hash='dont_hash'}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@subj_type={'subj_type', 0x3d, '}md5sumeth0vboxnet0em1$'}}, {@subj_role={'subj_role', 0x3d, '/dev/dsp#\x00'}}]}}) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x505, 0x50002) write$nbd(r2, &(0x7f0000000140)={0x67446698, 0x0, 0x1, 0x4, 0x4, "d63fb66aa1257e58b6f9c9c0a0a6b0e74ac6e25d69a04ffb397669a0d686b7b92265446e74e9fe5dad130efbb4d0140272db3ad8ce50d18f8359439ad3cefa05df549b6637dd1caff96f5bf5735fc3807481094c31782d344f1f1baec05e79ddfe48ba460451815e91ceb204234fac3e7e29fa8906aa7197a2bec1e719c3f663cfe305ae2e7006299f5008aff846bca138683d459f3b20a7d455b5e3ba6432e9a64fd329d0d0682cebae13dccda8c5495eed2a0c9929869eea39ac588b42eb3f2ffa1601aa06b1311697f2f9e8f61ce8f408d70be38ed9afe48817adfbee3ed703e1d8bd10fb644b850c439f46d3b2496b42d1"}, 0x103) shutdown(r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000002c0), 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000280)=0x3) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000040)=""/165) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0xbd) 02:01:24 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f0000001300)=[{&(0x7f0000000d40)=""/223, 0xdf}], 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000140), 0xffffff35) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000600)=@HCI_EVENT_PKT={0x4, "dd458a15298f7c2dbe89d97814324a99c59779ada57f5aeada793b011261766a0aef8edf70fdc1a0a6a0aeadb499e33cdfd11355813704a417638754bb9f68f48502f2f3a8a9b68fb65aaa3fca604bd2d903e16b2a50cc33dab9a3fa81185a4a401a6f7e50d2d870565e32f7aa2c99c843a028a3ee0e3ad14f3771ae40eaf2ee31199b0866b0bed49a6c15a63f5fb98b52dbca9eca442d749cec5f26e3ff0610174c2e8950c134543b2fc51f51972c941572e78f741f825399e7e6506192ae000000000000"}, 0xc6) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r2, 0xc0405665, &(0x7f00000000c0)={0x0, 0x5}) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000380)={0x7, 0x6, {0x0, 0x5, 0x20, {0x7, 0x2}, {0x7, 0x3}, @const={0x8000, {0x3, 0x3, 0x6}}}, {0x53, 0x7, 0x1, {0x1, 0x9507}, {0x0, 0x1}, @cond=[{0x0, 0x7f, 0x0, 0x8, 0x8, 0x6}, {0x3, 0x400, 0x0, 0x9, 0x3, 0xfeff}]}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) dup2(r3, 0xffffffffffffffff) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./File0,lowerdir=.:file0,workdir=./fole1']) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) timerfd_settime(r4, 0x0, 0x0, &(0x7f00000001c0)) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@loopback, @in6=@local}}, {{@in6=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000400)=@assoc_value={0x0, 0x100}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f00000004c0)={r7, 0x3ff0, 0xfa00}, &(0x7f0000000500)=0x8) 02:01:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pipe2(&(0x7f0000000000), 0x8e998a203d125746) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000003300)='/dev/vsock\x00', 0x8000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000003340)={r4, 0x0, 0xb8, 0xd2}, &(0x7f0000003380)=0x10) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) name_to_handle_at(r5, &(0x7f0000000040)='\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="e3000000000000005c0f79c5d2c8d47abe8750e3c009d8648d5eb572ba49a733333377a61c12aa4fafbe4b82cb054c94cd1367da0b41701089d9d061a56e0467113263249ed4015418b20219221b847ca25c495c8c7321bbbbfc8ff170b325de05a40424aca4d69243fb7a5ca20ce8f436fd8e14dcc56f45a7a107d875b27a8994f358c1b2e403bf55a7875b5ac22c3140dc133d5976e34105f78c14de54c4b0f8a5eba6bc6a6a234ced032dc3671d0e28bb1d804ff5b711859efb365bf95f34440cadaf9a99cf053f3ba6a13447c4ad16559c4b0101000000000000c4963050cd5086"], 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)) r6 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) signalfd4(r7, &(0x7f0000000200)={0x5}, 0x8, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r7, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x7}}, [0x101, 0x1, 0x10001, 0x80000001, 0x80000000, 0x4, 0x5, 0x8, 0x7fffffff, 0x4, 0x3, 0x5, 0x7ff, 0x20, 0xda]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f00000003c0)={r9, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, &(0x7f0000000180)=0x84) 02:01:24 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x25d) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffff75) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r3 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000000c0)=r3) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 02:01:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00\x00\x00') lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f00000000c0)) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@default, @bcast, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f00000003c0)=0x17642c4) preadv(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x313040, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) syz_open_pts(0xffffffffffffffff, 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x24c140, 0x0) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) [ 218.156918] kauditd_printk_skb: 77 callbacks suppressed [ 218.156927] audit: type=1400 audit(1570413684.640:578): avc: denied { create } for pid=8087 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 218.293435] overlayfs: failed to resolve './File0': -2 [ 218.349833] audit: type=1400 audit(1570413684.680:579): avc: denied { map } for pid=8095 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 218.463859] audit: type=1400 audit(1570413684.690:580): avc: denied { map } for pid=8095 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 218.536560] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 218.555092] audit: type=1400 audit(1570413684.700:582): avc: denied { map } for pid=8095 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 218.674786] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 218.717914] audit: type=1400 audit(1570413684.700:581): avc: denied { write } for pid=8087 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 218.767414] overlayfs: failed to resolve './File0': -2 02:01:25 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x101000, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x490000, 0x10) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000300)="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") r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r5, r4) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0x37) 02:01:25 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) modify_ldt$write(0x1, &(0x7f0000000280)={0xb05, 0x0, 0x5000, 0x1, 0x88, 0x1, 0x468e, 0x100000000, 0xffffffff, 0x6}, 0x10) setsockopt$packet_int(r0, 0x107, 0x2000000000010, &(0x7f0000006ffc)=0xe27, 0x8d) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"]) gettid() r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/self/net/pfkey\x00', 0x80200, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0xffffffffffffffda, 0x2, {0x1000aaa}}, 0x18) r3 = perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800, 0x53d) close(r3) r4 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000880)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="7301f0fff1ffffffff74ae2adf6cca30ce0000000000000000000000db35efe5ebaa86daa729924af5868a78dc4b6e8c51c59cdc5667655368e187e3bce5b7e2e2dc99ef65d4ace804f6131a08412b540cba5a2bcd2608070865433878631bae39b7ead68efc8518eb0cceba9b98277c38f967a0cdc5eb5713e3874ee145ba41d92c0686f2b0ac8adb963d369659b41eb090a48bf770e50000000000"], 0x1) read(0xffffffffffffffff, 0x0, 0x0) clone(0x1004002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000080)={0x18, 0x1, 0x0, {0xfff}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0xfffffffffffffffd) clock_nanosleep(0xfffffffffffffff2, 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) setsockopt$inet_tcp_int(r9, 0x6, 0x18, &(0x7f0000000080), 0x4) openat$cgroup_ro(r9, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f000014f000)={0x0, 0xfc, &(0x7f00000bfff0)={&(0x7f0000000480)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x8}}, [@tmpl={0x44, 0x5, [{{@in=@multicast1, 0x0, 0x6c}, 0x0, @in6=@mcast2, 0x0, 0x2}]}]}, 0xfc}}, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xffffff5b) write$P9_RGETATTR(r5, &(0x7f00000004c0)={0xa0, 0x19, 0x1, {0x80, {0x12, 0x3, 0x8}, 0x0, r7, r11, 0x8, 0xffff, 0x2, 0xff, 0x8, 0x5f, 0xfffffffffffff405, 0x7fffffff, 0xffffffff, 0x41, 0x6, 0x28a, 0x81, 0xd55d, 0xfff}}, 0xa0) openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x80000, 0x0) r12 = socket$inet6(0xa, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x1, 0x0) r13 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x200, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000001080)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r13, 0x400454da, &(0x7f0000000200)=r14) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000400)={'rose0\x00', 0x2}) [ 218.817700] audit: audit_backlog=66 > audit_backlog_limit=64 02:01:25 executing program 5: mkdir(0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) signalfd4(r3, &(0x7f0000000200)={0x5}, 0x8, 0x0) write$FUSE_LSEEK(r3, 0x0, 0x3ac) lseek(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000002000290f00000000fddbdf2502000000000000000000002e174cad8e509ec01ba0fc4e4b000400c262"], 0x20}}, 0x0) [ 218.879381] audit: audit_backlog=66 > audit_backlog_limit=64 [ 218.887627] audit: audit_lost=3 audit_rate_limit=0 audit_backlog_limit=64 02:01:25 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)}, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) r1 = semget$private(0x0, 0x0, 0x2) semctl$GETPID(r1, 0x0, 0xb, 0x0) getsockopt$inet_int(r0, 0x0, 0x94a3bd80da9340a5, &(0x7f0000000080), &(0x7f0000000200)=0x4) socket$tipc(0x1e, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x10006, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x109000, 0x0) ioctl$EVIOCRMFF(r3, 0x40044581, &(0x7f0000000440)=0x7) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000100)='cifs.idmap\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0xfffffffffffffffd) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_tcp_buf(r4, 0x6, 0xddcb89d160db6d88, &(0x7f0000000500)=""/4096, &(0x7f00000002c0)=0x1000) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r5 = dup2(r2, r2) write$UHID_GET_REPORT_REPLY(r5, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) sendto$inet(r2, 0x0, 0x0, 0x40, 0x0, 0x787f6a8d7cca3499) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0xdc8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) [ 218.943967] audit: audit_backlog=66 > audit_backlog_limit=64 [ 218.948302] audit: audit_lost=4 audit_rate_limit=0 audit_backlog_limit=64 02:01:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x153400, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000000000006a0a00fe00000000850000000a000000b70000000000000095000000000000009cc6b3fcd62c7d1c6238975d43a4505f80fc889f3c530cf08e467b592f868ee3b0a434df0a0e8c1bf176db2a6b2feb4b6fd3d5707bfd2d84ed4225b9e984c46ea7e2b347a36f5662403e1b2be4cc7c2683908a24411a9872971c7c56f0979bd10b97167c1d6d0e196bf02f46c7953ab1abda45cbe8f9de9ca3c00cb9bf4e418d07fa22f0610a70f2bdf4000000000000b0c2940dd8e263f63223b7b80197aa743f7555193161f45346b1000000000000000000bf5a096cf8de3dbbfa79cd92088579a1de678d7722f900fefb1047e1c67a3806f0631ee44806220af4e94f40a59a650f9e65f87e0c187c3f594ba0ab1197979ab6697dc157894df050c1a03e99f69197b07536087beceb83a15326ea63aa07c806c94a7f24972b6bc7394effc5314e4552c97a6e9a040b99b7c0fb2a29f49ddb4f9c99ae5f73608cee5b686984af12f249cbd5021809b4fadddb98a46ac98060ff66a0e4c3ea8a25f9f64b2db7ef531d89b64b479d64f2a32ee1aecba519b444a50a2eed7596203075f3cde1c8ab7157fe0ac57f6a1dacd3f64945bc7bea86b46b6f2847c80a8ee373f1f3ec9238cb87b27afdd116fbd34b3472a01ee8f8d1d45c870be06063509a16bf2d84c3ab50203c10efce4a8c89394bd2dbf5ea994a9ef6"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffd23}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xc66, 0x0, &(0x7f0000000040)="8ccf68605094547166f825f6c983", 0x0, 0x5d0}, 0x28) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, &(0x7f00000000c0)=0x2) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r3, 0x0, 0x320f) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x7) 02:01:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1}, 0x14) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x432ac0e72360c56c, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="b40800002c000107f1ff58980000000000000000", @ANYRES32=r5, @ANYBLOB="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"], 0x8b4}}, 0x0) [ 219.520099] protocol 88fb is buggy, dev hsr_slave_0 [ 219.525251] protocol 88fb is buggy, dev hsr_slave_1 [ 219.644077] nla_parse: 4 callbacks suppressed [ 219.644084] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 219.760125] protocol 88fb is buggy, dev hsr_slave_0 [ 219.765332] protocol 88fb is buggy, dev hsr_slave_1 02:01:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1}, 0x14) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x432ac0e72360c56c, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="b40800002c000107f1ff58980000000000000000", @ANYRES32=r5, @ANYBLOB="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"], 0x8b4}}, 0x0) 02:01:26 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x2000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket(0x1e, 0x5, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x2100, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 219.840142] protocol 88fb is buggy, dev hsr_slave_0 [ 219.845256] protocol 88fb is buggy, dev hsr_slave_1 02:01:26 executing program 3: ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x30, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8806, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x158) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3f}, 0xb) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="baaa00100000aaaaaaaaaab49444f9a4e4004500001c000000001b8090787f00"/42], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x5c5, 0xffffffff]}) 02:01:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x44, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x41c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pipe(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000240)=""/113, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) clock_adjtime(0x6, &(0x7f0000000480)={0x400, 0x0, 0x200, 0x9, 0x4, 0x0, 0x8, 0x0, 0x6, 0x0, 0x5, 0x0, 0x0, 0x401, 0x0, 0x0, 0x40, 0x3b, 0x5, 0x1000, 0x3, 0x7ff, 0xff, 0xfffffffffffffff8, 0x8, 0x7ff}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000200)={0x1, 0x0, 0x2, {0xffffffff, 0x6, 0x91, 0x4}}) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000140)='./file0/f.le.\x00') renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') 02:01:26 executing program 5: arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x4) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0200eeffffff02000000ff07000000000000540000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x5ec, 0x1c0}]) [ 220.400119] protocol 88fb is buggy, dev hsr_slave_0 [ 220.405261] protocol 88fb is buggy, dev hsr_slave_1 02:01:27 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) r5 = openat$cgroup_ro(r4, &(0x7f0000000180)='\x00emor\x84.events\x00\xa1\xf1\x91\xc74\x8f\xdd\x81\'5I\xa1\x04\xd7\xdc\"!.\x11y\x00\xcb:\xec\x8c\xdc\xe4\xe1I\x89\xe8B\xe9e\xa3*\xb9+\xf5l\xad\xb5\x1a&\xb0\x10{RI\x7fZr\x1d\xbe\bw\xd6\xbbH\x97\x91F\x98.\x12{f0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) getsockopt$MISDN_TIME_STAMP(r7, 0x0, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r9, &(0x7f0000001700)=[{&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="128dc9040e981532b58f171a60eb4e5c7b36c4f290ba9682851be997894933aa4129c06b219fef00b8da6e46232aef6c80d38cfffc0ca3c86a83cdd3f3eeebafcd52ab51648099501562e2266be40c8b70fc16b63b3c6a985b85caf823138d41d0045ed977eb29463a45da08d0b58d5dac83f6df9fa5d7fe9b057531f005a0c495ab324943e22d900060fa7a61edfa1b077ab64eb0eaf5f20cf7954f879fe72fe29da1d041f9ca07f23fd7034fa6c3ada1001a9c4020c8f60982a3a7b4f7af660cf9fbbd3ce55e84826721c0486cecd8bdc81219404b84077a454b86116c44363dc148ac35de", 0xe6}, {&(0x7f00000013c0)="5d2eacd479d89dd56a42af85c77204053c868c935d3c93542ce48c59c76772dab809223082dfc127d11abb3731858b42dcb3bbef8604abedd8d8235243f9b842d78b234f615f4031120bc0df6a2c87bdbac8071063091439be8cf4eac99c2cb6e50220aef9709463756894d0a6c242bddf670e3e5bfc7352f697427c55dd0dfe77b55077dd684abe93", 0x89}, {&(0x7f0000001480)="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", 0xfc}, {&(0x7f0000000140)="fd12d76328e80f3e9aab88a9737effe49aecd9452178e5b123f71fdbe578306005c3ab6d59a420b2", 0x28}, {&(0x7f0000001580)="cd21b773bf3f20e355535afded51ad779c51ee231d52340d354bf60be196f12964b54253249411520748a1f047c390e0d2cb23c2ec7f47e33cec2dc7069a1fc1a7fddb920cf90bea2d57350411270dd79e7eeaf3575a2d5f1008c8fa09233efce0ee44066d656dc5f2ec5ddcad03676e9e2cc542b7cc40321ce1893c78388b7ab964b2017c0c59e7eb90855f69d1a3c155a9f85483f9560bd050d94e38b763711fd08e83116496f27e6451018a7f36c495c41c4b049aff07cbc20b58a96a4847da543f73a497d58c1515ac227a41855f07543ce8b1a7b2711b538591e84efe38a45082393b6bf6ca1a3ab40b5e9ffaebbabb7f3ede4ec77397", 0xf9}, {&(0x7f0000001680)="f5152c0b589a716c1a2aa2f061525cc4ceab915f5c42894c44660163a134ba693b484d21c993e8309f7230420bac014683bffe3ce7f7783e50fc21585ca5d69af8fa1ea1cc032f1de2cf821eb988ab5fa6509aeecec9579a199f39fc6204d9a1a5fe5362af0c6101bdcc34f38b23c54b5ef0b6efe15a9beeee7a31708bdb63", 0x7f}, {&(0x7f0000000240)="29af9b80799fb29c6c27e9b1f71ebb754bde23012dc9dfd63951217540bf722568a7f4fa50688ceffd673e7bd15da505", 0x30}], 0x8, 0x2) r10 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r8, r10, 0x0, 0x320f) signalfd4(r8, &(0x7f0000000200)={0x5}, 0x8, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, &(0x7f0000001a40)) splice(r0, 0x0, r5, 0x0, 0x100000000ffdc, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 220.800132] protocol 88fb is buggy, dev hsr_slave_0 [ 220.805295] protocol 88fb is buggy, dev hsr_slave_1 [ 220.882248] ldm_validate_privheads(): Disk read failed. [ 220.910145] Dev loop5: unable to read RDB block 3 [ 220.951591] loop5: unable to read partition table 02:01:27 executing program 3: r0 = syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffc3b) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00', @ANYRES16=r0]) r1 = socket$netlink(0x10, 0x3, 0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(0xffffffffffffffff) setns(r2, 0x20000) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="300038a65a41deaa5eaef506dd06ee83630000100001800000000000000000000000003b08b849549f602a655795ad8a56d126ba28eeda1312e6d54129ea49dc92062fff1fe283ac3a91ae105608c525220caf63d7dbd13079d905856819d24d8e9a23644a738e7c91333905f84ebc53094698458a853f0ae82b9e497176de3824d5e785b9dd6fa67f9163d0c2da0000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = msgget$private(0x0, 0x200) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000002c0)=""/206) [ 220.980828] loop5: partition table beyond EOD, truncated [ 221.014268] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 221.058985] overlayfs: filesystem on './file0' not supported as upperdir 02:01:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x44000) r2 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f00000003c0)="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") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700000000000000000000000010c894c80500993ba753690a8e680cd5804f357d44c642cbd5ba470a69bcf5ee6f4cbd079183d8928947c8cb32e37994ff35333e976597abe84f00b886c531609ae60c9020e056db43dacb0073a6020cc121606ae0daae3602fb4d50e539e46f3ae4d7403f8e2bd1f92ee0fbbec87e485eadc846169ae51ca3f2c2aa8fbbfc51ba43bc134e92bfbd3ad0", @ANYRES32=0x0, @ANYBLOB="00000000000000002800120008000100736974001c0002000800100000000000080012000000000008000200", @ANYRES32=r5], 0x48}}, 0x0) 02:01:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd00e3060000183aff0200000c00000000000000000007000000000000000000aa8700907800000000fa8000000000000000000000000000aa000000000000000053e722d7b2def4f7e380d74aba936dff86495235145d24539eb1f73d847680c7862e1845d788edeb2562c6403be60b206c5564238984fbcaa368943106743bd67cff22b6e92b64bcfe14a474e1eb8c9133cd5a28f2e89f5cba2815691783540c9d861986f483"], 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @multicast2}}, 0x80000001, 0x5, 0xffe, 0x101, 0x1}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=r3, &(0x7f00000001c0)=0x4) [ 221.642781] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=16730 sclass=netlink_route_socket pig=8196 comm=syz-executor.3 [ 221.750591] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=16730 sclass=netlink_route_socket pig=8197 comm=syz-executor.3 02:01:28 executing program 3: syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x4004743d, &(0x7f0000001080)=""/246) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) pipe(&(0x7f0000000700)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) syz_open_pts(r1, 0x100) fcntl$getflags(r1, 0x203) sched_setscheduler(0xffffffffffffffff, 0x3, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r2, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000100)=""/66) sendto$inet(r2, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r2, 0x400000000000001) dup2(r2, 0xffffffffffffffff) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0001e8fc467f000008001b00000000000800040000000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 02:01:28 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0x7, &(0x7f0000000040)={0x2, 0xe6, 0x6655caa, 0xb8000000}, 0x10) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) signalfd4(r7, &(0x7f0000000200)={0x5}, 0x8, 0x0) fallocate(r7, 0x0, 0x0, 0x100000001) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 02:01:28 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1124, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @rose}, [@default, @netrom, @netrom, @null, @rose, @null, @rose, @default]}, &(0x7f00000002c0)=0x48) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f0000000040)=0xd6) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320f) fcntl$getown(r2, 0x9) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e22, @rand_addr=0x5}, 0x10) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r5, r6, 0x0, 0x320f) r7 = accept4(r6, &(0x7f00000001c0)=@rc, &(0x7f0000000000)=0x80, 0x800) recvfrom$unix(r7, &(0x7f0000000380)=""/80, 0x50, 0x40012021, &(0x7f0000000400)=@file={0x1, './file0\x00'}, 0x6e) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}, 0x90f, 0x2, 0x1, 0x2, 0x1ff, 0x1}, 0x20) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 02:01:28 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = getpgid(r1) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000480)=r2, 0x12) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x41, r5, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) accept4$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14, 0x56caea78f914743f) accept$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r14, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x5, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14, 0x80000) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x576ac36587c242d8}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x134, r5, 0x300, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r8}, {0x4}}, {{0x8, 0x1, r9}, {0x10c, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x74, 0x12, 0x7, 0x3f}, {0x4, 0x0, 0x20, 0x3}, {0x2, 0x4, 0x3, 0xf0}, {0x7f, 0x5, 0xff, 0x2}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}]}}]}, 0x134}, 0x1, 0x0, 0x0, 0x80080}, 0x8000) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r16, 0x5423, &(0x7f0000000000)=0x5) ioctl$TCSETS2(r16, 0x8925, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "42ffa111644cf66c95e5e6389ed03b3e43cb52"}) [ 222.529950] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.5'. [ 222.688516] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. [ 222.713201] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 222.763524] mkiss: ax0: crc mode is auto. 02:01:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x10001, 0x4000) sendmsg$nl_netfilter(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4020000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000800)={0x4b0, 0x2, 0x8e760074ade750d7, 0x0, 0x70bd2c, 0x25dfdbfd, {0x1be5197a21c2df4b, 0x0, 0x1}, [@typed={0x8, 0x29, @u32=0xfffff000}, @generic="dbd3512aa0a625063cd328f78428b3e42795d73851ca3d1848cf9fc7424da6196d2b8734f5379c37fbf1735c5fbba671b605953b1caa6d9e30993b167fbe2d352c4e26dc84a147fc336bb6755f39f5983eee43352f3b2b9ee284fe4d455fbad15561d60be472d95d42929a2807cb0bb9acd5faebd69896f3c5fc9289d205880cf9bad0f25f3f4184eb8a8f56296e7a58671db1ddda400704ed5933132a95", @nested={0x3ec, 0x94, [@generic="20d557d3d1189c0e04ec735f000f54d2b2f7ad037a79ab42445e58fd0a59885023e9f26353696561cd91348234ad003c690aef364cf28385722a96057a3bb50eb77d08a74b93bb54a54a95f70b7f61be1cc40469dd4970eed402b29a9355e0ce60", @generic="39609fb6016efdfb1cc5b15ce9f4af7adbe853b8b3f53818fc940753613cb0e5ffde4882b29cafe398ca986878c30d6558101a35cf3342fd723534efae81bffd9c502fda514912d58bcb76a3e9e7067df64081259c402f2fd3f00d85fdd46e1cc6786150ce206f584c8e0533bbe5814ade7deaaea3b97ac220532960c482dbdb0819e6304d5982e99cc4b804b211be6e6f460345524314a41a7ced100ec688784d1f1d6d3308d68b9de11479379dd47ab874ea53f83051305d15b4c9b49e7c3e3748d3d4342dfe0cb8336ef267", @typed={0x8, 0x3b, @fd}, @generic="1edc8a4bd561ef50e21db4d9c41fd4b03e85986f71bd746fb40a5ce947cfd27e98c8a16d89920926020b4b6da02b7d7862fec477449b6f0c3d6d98727b44931d69bcca9dd8b248fe87061092b61732e3320de8aa02ad49861666102a12caace2f4200e83d8aadbc9e92a8697bd65f3b5b937cf3a2b022c7ceab8fb91074acce16c2e30da6817fcd592fa6ceb39dc24c516bbc3dfe68cd80215a7f4838af6a717453cf150", @generic="ded5242fbf83c29cdb019a093e45355629dd233099f723bb2770f7630784f18887724fcfb95e720e5b0be8321e747f443fed4865fb23a61360a49f867121c04de306ea", @generic="b05c3d7181c743418ea5278c3d4e3c1ef882bdd0ad79591fa19e332bdc2c94d12b2743ceb475fdb43ad0e5bcbdbdf23ae4f42c840f9d357e75aae7cfb51ab1bbfabf7f8213414dafcef1b9240c64d4bdc31570dc936729d8122da48e721b99afe54e8353b5ae4d224adcde030142c5a06d953a8b7da0a4ffa7f7df7e22e672cf2f8eb04cd2697e71adad8d637d8067651deed583f3986ef12d712977067daceef13e7c5c471784931b0c35ed8e8e743e9a18d5aa15990b62992987e5ae728dec02b9b47d9e4d0c8604e186dc475a64ae31445cd89deb3819977f68", @generic="a73de10bc1a46638e52d2132b8b74640dc3f5c467c78d260936f439fb49739d76a2edf8c95ab831d701fc579c8a6273defb1a0333719799aad738fe7271029020641d00a402c40f37d9e71e5b2d7465819a4dff1b0bb1cd3926ae843a671599ed16c7282c8a63c84888876a6fc182ccbcf7a70983cbeb95b1521e4fbf0c6dc3fd3c7256b546fdd4beb162e63c9c91d55ed8ddf896d5fde0184af129bbffbb7da06e5751ed3bf24ed12627317aceada0b2d42a2ae2779ee3ff3117bd3af98afea2192e39650d3476adc0a6139af971079f9f1810ea73926e4ef36db1a943cfe20448b707e4ae293c09cb8ab1f40ee"]}, @typed={0x8, 0x4, @u32=0x5}]}, 0x4b0}, 0x1, 0x0, 0x0, 0x800}, 0x8023) write$P9_RVERSION(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x15) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000240)=r4) syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x2) write$P9_RAUTH(r1, &(0x7f0000000040)={0x14, 0x67, 0x1}, 0x14) write$P9_RGETATTR(r1, &(0x7f0000000500)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 02:01:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000400000000000000000000f69400000000000000a99aa79dd70707afb9cba8267c65497910ad7cd892c8bbb548f8e4560821b1d9762747086f7ae2e1da4945d6cc1403bb3a39d3bbcd9a61e8e71458bc66ee7b67affd822e3ab16a310dc6dd2e4ae2ae2f0cca30e0f98ef0693f8622281314265c71f3708bbfbf19731b7c7ab30fab4d4171316aa2723d49b3"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) ioctl$USBDEVFS_GET_CAPABILITIES(r2, 0x8004551a, &(0x7f0000000200)) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f000031aff8)={r0, r3}) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000001c0)={0x2e, 0x39, 0xf, 0x1b, 0x7, 0x2, 0x0, 0xf1, 0x1}) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000380)='\"', 0x7b0000}], 0x1}, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) [ 223.102546] device bridge_slave_1 left promiscuous mode [ 223.116095] bridge0: port 2(bridge_slave_1) entered disabled state 02:01:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r3, 0x0, 0x320f) signalfd4(r2, &(0x7f0000000200)={0x5}, 0x8, 0x0) connect$ax25(r2, &(0x7f00000003c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x6}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) sendmmsg$inet(r0, &(0x7f00000068c0)=[{{&(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10, &(0x7f00000011c0)=[{&(0x7f00000000c0)="82", 0x1}], 0x1}}, {{&(0x7f0000001280)={0x2, 0x0, @dev}, 0x10, &(0x7f0000001380)=[{&(0x7f00000012c0)="ab", 0x1}], 0x1}}, {{&(0x7f00000013c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001840)=[{&(0x7f0000001400)="8f", 0x34000}], 0x1}}], 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) poll(&(0x7f0000000380)=[{r0, 0x80}, {r4, 0x2200}, {0xffffffffffffffff, 0x10404}], 0x3, 0x6) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2000, 0x4) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') fcntl$setown(r4, 0x8, 0x0) sendmsg$TIPC_NL_PUBL_GET(r5, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x170, r6, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x10, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x98d}]}, @TIPC_NLA_LINK={0x58, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4b8e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0x6f}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffff7f}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x4000000}, 0x40044) [ 223.190199] kauditd_printk_skb: 306 callbacks suppressed [ 223.190206] audit: type=1400 audit(1570413689.680:882): avc: denied { map } for pid=8226 comm="ps" path="/bin/ps" dev="sda1" ino=1477 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 223.217610] device bridge_slave_0 left promiscuous mode [ 223.236051] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.309873] audit: type=1400 audit(1570413689.690:883): avc: denied { map } for pid=8226 comm="ps" path="/bin/ps" dev="sda1" ino=1477 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 223.408640] audit: type=1400 audit(1570413689.690:884): avc: denied { map } for pid=8227 comm="grep" path="/bin/grep" dev="sda1" ino=1483 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 223.503649] audit: type=1400 audit(1570413689.700:885): avc: denied { map } for pid=8227 comm="grep" path="/bin/grep" dev="sda1" ino=1483 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 223.543754] device hsr_slave_1 left promiscuous mode [ 223.602961] device hsr_slave_0 left promiscuous mode [ 223.623385] audit: type=1400 audit(1570413689.700:886): avc: denied { map } for pid=8226 comm="ps" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 223.673414] team0 (unregistering): Port device team_slave_1 removed [ 223.706861] team0 (unregistering): Port device team_slave_0 removed [ 223.734000] audit: type=1400 audit(1570413689.700:887): avc: denied { map } for pid=8227 comm="grep" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 223.764520] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 223.792250] audit: type=1400 audit(1570413689.710:888): avc: denied { map } for pid=8227 comm="grep" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 223.845561] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 223.860090] audit: type=1400 audit(1570413689.710:889): avc: denied { map } for pid=8226 comm="ps" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 223.910103] audit: type=1400 audit(1570413689.720:890): avc: denied { map } for pid=8227 comm="grep" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 223.957296] audit: type=1400 audit(1570413689.720:891): avc: denied { map } for pid=8226 comm="ps" path="/lib/x86_64-linux-gnu/libprocps.so.0.0.1" dev="sda1" ino=2725 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 224.072355] bond0 (unregistering): Released all slaves 02:01:30 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f00000001c0), &(0x7f0000000080)='/'}, 0x20) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r3 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="737461636b20736d61706299ac7300"], 0xc) getsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000200)=0x9d1, &(0x7f0000000240)=0x4) sendfile(r1, r2, 0x0, 0x320f) ioctl$TIOCGSERIAL(r2, 0x541e, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/104}) 02:01:30 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000000)={'tunl0\x00', {0x2, 0x4e22, @rand_addr=0x8}}) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x9) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendto$inet6(0xffffffffffffffff, &(0x7f0000000540)="ce03100001000100ff901efc9fb35c22cc6dc37916237d8599b512eceb92bd30961166bf00000000070000e19b40b4288ba4e852e8876e977ac94186835a03d045871d6fe30032b46ec4", 0x4a, 0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0xf39b6ab3db27cef7, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x103000, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x10) syz_genetlink_get_family_id$SEG6(0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) signalfd4(r3, &(0x7f0000000200)={0x5}, 0x8, 0x0) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000040)={0x1fe, 0x0, &(0x7f0000fff000/0x1000)=nil}) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000000200), 0x2ab, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 02:01:30 executing program 0: clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000003c00)) r0 = gettid() r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x41}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x15) 02:01:30 executing program 1: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ubi_ctrl\x00', 0x80000, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0xffffffffffffffe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0xb78280325f62d901, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffff7ffffffff9}, 0x0, 0x1, r0, 0x2) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000080)) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000680)=""/4096, 0x1000) r3 = openat(r2, &(0x7f0000000000)='./file0\x00', 0x290400, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000100)={0x7, 0xca08}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000540)={'bond0\x00', 0x0}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r7}, &(0x7f0000000080)=0x10) r8 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/checkreqprot\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r8, 0x84, 0x13, &(0x7f0000000300)={r7}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000380)={r9, 0x5}, 0x8) r10 = syz_open_dev$amidi(&(0x7f0000000400)='/dev/amidi#\x00', 0x10000, 0x800) ioctl$GIO_FONT(r10, 0x4b60, &(0x7f0000000440)=""/212) r11 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r11, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000240)=@builtin='builtin_trusted\x00') keyctl$get_persistent(0x16, 0x0, r11) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)="95f2a3802ade6d1d1ccd8873c335e3e27673371da55723311f656e7b9900953f15eef0c8159c8758bf55b0257eab2834064d9e24939a8aadecbf5350", 0x3c, r11) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0xa, &(0x7f0000000140)={&(0x7f0000000980)=ANY=[@ANYBLOB="7400000024000907e6f18e29b05600000000024c", @ANYRES32=r5, @ANYBLOB="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"], 0x74}}, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) [ 224.855637] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 224.960123] net_ratelimit: 20 callbacks suppressed [ 224.960128] protocol 88fb is buggy, dev hsr_slave_0 [ 224.970425] protocol 88fb is buggy, dev hsr_slave_1 02:01:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) getpid() write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00@', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r5, &(0x7f00000002c0)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={r6, 0x101, 0x10}, &(0x7f0000000340)=0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x3, 0x0, 0xd000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x100000000, 0x20, 0x0, 0x8, 0xfb, 0x0, 0xfffffffffffffffc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) write$P9_RSETATTR(r8, &(0x7f0000000000)={0x7, 0x1b, 0x1}, 0x7) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) mmap$perf(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000000, 0x10, r10, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r11, r12, 0x0, 0x320f) signalfd4(r11, &(0x7f0000000200)={0x5}, 0x8, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r13, r14, 0x0, 0x320f) signalfd4(r13, &(0x7f0000000200)={0x5}, 0x8, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r15, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r16, r17, 0x0, 0x320f) signalfd4(r16, &(0x7f0000000200)={0x5}, 0x8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x100) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 225.360105] protocol 88fb is buggy, dev hsr_slave_0 [ 225.365264] protocol 88fb is buggy, dev hsr_slave_1 [ 225.405675] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 225.761257] protocol 88fb is buggy, dev hsr_slave_0 [ 225.768684] protocol 88fb is buggy, dev hsr_slave_1 [ 226.000096] protocol 88fb is buggy, dev hsr_slave_0 [ 226.005214] protocol 88fb is buggy, dev hsr_slave_1 [ 226.090150] protocol 88fb is buggy, dev hsr_slave_0 [ 226.095335] protocol 88fb is buggy, dev hsr_slave_1 [ 228.567546] kauditd_printk_skb: 157 callbacks suppressed [ 228.567555] audit: type=1400 audit(1570413695.060:1049): avc: denied { map } for pid=8283 comm="syz-executor.3" path="/root/syz-executor.3" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 228.678273] audit: type=1400 audit(1570413695.110:1050): avc: denied { map } for pid=8283 comm="syz-executor.3" path="/root/syz-executor.3" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 228.790190] audit: type=1400 audit(1570413695.150:1051): avc: denied { map } for pid=8283 comm="syz-executor.3" path="/root/syzkaller-shm240670240" dev="sda1" ino=16493 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 228.890077] audit: type=1400 audit(1570413695.150:1052): avc: denied { map } for pid=8283 comm="syz-executor.3" path="/root/syzkaller-shm455507711" dev="sda1" ino=16494 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 228.960156] audit: type=1400 audit(1570413695.170:1053): avc: denied { map } for pid=8283 comm="syz-executor.3" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13814 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 229.016523] audit: type=1400 audit(1570413695.170:1054): avc: denied { map } for pid=8283 comm="syz-executor.3" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13814 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 229.090079] audit: type=1400 audit(1570413695.220:1055): avc: denied { map } for pid=8283 comm="syz-executor.3" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13814 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 229.166475] audit: type=1400 audit(1570413695.240:1056): avc: denied { map } for pid=8283 comm="syz-executor.3" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13814 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 229.220264] audit: type=1400 audit(1570413695.240:1057): avc: denied { map } for pid=8283 comm="syz-executor.3" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13814 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 229.266401] audit: type=1400 audit(1570413695.260:1058): avc: denied { map } for pid=8283 comm="syz-executor.3" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13814 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 229.481483] IPVS: ftp: loaded support on port[0] = 21 [ 230.160129] net_ratelimit: 16 callbacks suppressed [ 230.160135] protocol 88fb is buggy, dev hsr_slave_0 [ 230.171938] protocol 88fb is buggy, dev hsr_slave_1 [ 230.240130] protocol 88fb is buggy, dev hsr_slave_0 [ 230.245246] protocol 88fb is buggy, dev hsr_slave_1 [ 230.527429] chnl_net:caif_netlink_parms(): no params data found [ 230.654470] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.670128] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.677234] device bridge_slave_0 entered promiscuous mode [ 230.697080] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.726998] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.734278] device bridge_slave_1 entered promiscuous mode [ 230.793020] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 230.821094] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 230.879767] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 230.914433] team0: Port device team_slave_0 added [ 230.922863] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 230.934141] team0: Port device team_slave_1 added [ 230.940973] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 230.949535] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 231.036631] device hsr_slave_0 entered promiscuous mode [ 231.093780] device hsr_slave_1 entered promiscuous mode [ 231.135478] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 231.147047] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 231.200118] protocol 88fb is buggy, dev hsr_slave_0 [ 231.205365] protocol 88fb is buggy, dev hsr_slave_1 [ 231.222374] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.228779] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.235558] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.241960] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.354318] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 231.361691] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.382603] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 231.403244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.418002] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.425750] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.444756] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 231.455711] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.474443] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 231.484885] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 231.497820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.509089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.524093] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.530615] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.549094] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 231.558272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.575101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.586250] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.592852] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.600130] protocol 88fb is buggy, dev hsr_slave_0 [ 231.605304] protocol 88fb is buggy, dev hsr_slave_1 [ 231.614017] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 231.622715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.643873] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 231.651862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.671279] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 231.678177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.690614] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.706493] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 231.715742] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.730617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.745639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.759487] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 231.768138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.779319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.798933] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 231.812425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.825491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.842626] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 231.855159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.902526] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 231.938726] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.970186] protocol 88fb is buggy, dev hsr_slave_0 [ 231.976060] protocol 88fb is buggy, dev hsr_slave_1 [ 233.911129] kauditd_printk_skb: 95 callbacks suppressed [ 233.911135] audit: type=1400 audit(1570413700.410:1154): avc: denied { map } for pid=8297 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 233.981247] audit: type=1400 audit(1570413700.440:1155): avc: denied { map } for pid=8297 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 234.026556] audit: type=1400 audit(1570413700.440:1156): avc: denied { map } for pid=8297 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 234.076056] audit: type=1400 audit(1570413700.440:1157): avc: denied { map } for pid=8297 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 234.211570] device lo entered promiscuous mode [ 234.225330] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 234.236341] audit: type=1400 audit(1570413700.450:1158): avc: denied { map } for pid=8297 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 234.266931] audit: type=1400 audit(1570413700.460:1159): avc: denied { map } for pid=8297 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 234.302576] audit: type=1400 audit(1570413700.460:1160): avc: denied { map } for pid=8297 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 234.333340] audit: type=1400 audit(1570413700.510:1161): avc: denied { map } for pid=8297 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 234.361853] audit: type=1400 audit(1570413700.510:1162): avc: denied { map } for pid=8297 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 234.396050] audit: type=1400 audit(1570413700.520:1163): avc: denied { map } for pid=8297 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 02:01:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00140600fe8000000000000000000000000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50020000907800283084e0a7a910003ae1dc8b64cd1891803d2942c96689f7cc8ca105db87"], 0x0) 02:01:40 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) signalfd4(r0, &(0x7f0000000200)={0x5}, 0x8, 0x0) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="5d7f5f91b9c734485ec2480c04006e0611696cd7cdb32c70a1cedd727da8970d46c97f"], 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r2 = open(&(0x7f0000000200)='./bus\x00', 0x6, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000007c0)=ANY=[]) r3 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x3, 0x410040) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f00000001c0)) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000380)=0x4) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r4, 0xc010640b, &(0x7f0000000240)={0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000003c0)={0x0, r5}) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065686469723dff0f000000000000c39577196c6f7765726404008fd50000000065302c776f726b6469723d2e2f66"]) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r6, &(0x7f0000000180)='.//ile0\x00', r6, &(0x7f00000007c0)='./file0/f.le.\x00') 02:01:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000200)=0x8) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r3, 0x3}, 0x8) syz_open_dev$usbmon(0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0xedae) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) 02:01:40 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x70) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}, {0xd}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3aa3}}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x8, 0x4, 0x1}, {0xc, 0x5, [{0x8d}]}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) sendto$inet(r5, &(0x7f0000000380)="012607d26e28d8cd295a0bff7e729d652779c99e5d786d384b377c2f73c317de9c3898975d11bb1252c3052e902e57ef2294e34784967c3612e36f1a404a2244b3732abbadc6cba6474a47991b0cff644da49ebc8984d43cb76de23299b8062ad3edd589a07c6a4836", 0x69, 0x8000004, &(0x7f00000002c0)={0x2, 0x4e24, @multicast2}, 0x10) 02:01:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) signalfd4(r0, &(0x7f0000000200)={0x5}, 0x8, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000080)) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) msgget(0x1, 0x40) r2 = memfd_create(&(0x7f0000000040)='\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:01:40 executing program 0: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x78) r3 = openat$cgroup_ro(r2, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x7a05, 0x1700) pwrite64(r0, &(0x7f0000000100)="a54a", 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="0c3f711abfad0cd0"], 0x200600) [ 234.459600] syz-executor.3 (8299) used greatest stack depth: 23344 bytes left [ 234.867952] overlayfs: unrecognized mount option "uppehdir=ÿ" or missing value 02:01:41 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0xcc0314ba7bb58e41, 0x48000, &(0x7f0000000080)={0x2, 0x1004, @loopback}, 0x76) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) [ 235.360163] net_ratelimit: 24 callbacks suppressed [ 235.360170] protocol 88fb is buggy, dev hsr_slave_0 [ 235.370626] protocol 88fb is buggy, dev hsr_slave_1 02:01:41 executing program 0: write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getresgid(&(0x7f0000000600), &(0x7f0000000640), 0x0) mount$9p_xen(0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB, @ANYBLOB]) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000000880)="9439959cf30154805bdfa875f86b95801cbc7040622210bbf11e6d11af3a245881c0afd34347f783b91b94bddc76bb722e04c13f4328c4aa32b8911560ff6fab3e325c8abca2a736551c8b112b66d786b555e74072655a49045c01429f8469035aaa3014b4de1cd5668582e03b5526b0054d61d751864fec32361a", 0x7b) execveat(r0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000400)=[0x0, &(0x7f0000000240)='GPL{./trusted&em1^vboxnet1selinux&md5sum]eth0ppp1selinuxvboxnet0&*loppp1\x00', &(0x7f00000002c0)=',\x00', 0x0], 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$TIOCSPTLCK(r2, 0x40045431, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote}, 0x0, @in=@multicast2}}, 0xe4) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote}, 0x0, @in=@multicast2}}, 0xe4) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="0210000002000000000000000000000031f3cd9a33c214cee6c190b1a78dcb7581b6c94ef0460bae06d852eb4ee04e9b1fa3d88fcca955813d797c83f730516c2a6bb31e8c2d10b8c69d4ffa0e6bf5d842a535c77ea74f4e9ce7c698c6e6ffc7cdab394fc8def1a72c926e67f8d659b78fc8f25762451f5e566d4fbcbfec980b83e8a4d272d60cc627be31d2c3eb51fd36b5da8417ad0606923b4488555e594daa2c03207ecdb957646b7135659b96c6858b00000002000000000000000000"], 0x10}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={'hwsim0\x00', {0x2, 0x4e24, @multicast1}}) dup3(r4, r5, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000e40)="5a853dea04f5367ce41c5a9c7d7469125c6317a3071bf7c0c496ba1ba9c467c191d3dcb47fcd4e65e0e9be4e54099baf3a277672cd11692bb712c2f4476cd30a53a011ff72be5ee2bbef2a325590353528c6eac692274d1c6af59c19ba4a40f209cbd600bba99176b7ea1f0b94636d1b13f4d0dbb7bef76cfddefd8a8ccb0b3e90", 0x81, 0x4, &(0x7f0000000840)={0x2, 0x4e23, @broadcast}, 0x10) 02:01:41 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000080), 0x4) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2041c1, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100)}, 0x100, 0x8c1, 0x0, 0x8, 0x4000000000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22808100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 02:01:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000380)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0xaaaaaaaaaaab16b, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 235.494070] overlayfs: unrecognized mount option "uppehdir=ÿ" or missing value 02:01:42 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = userfaultfd(0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x19, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) signalfd4(r6, &(0x7f0000000200)={0x5}, 0x8, 0x0) write$rfkill(r6, &(0x7f0000000100)={0x6, 0x3, 0x2, 0x1, 0x1}, 0x8) r8 = dup2(r3, r5) dup3(r8, r4, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_FLINK(r8, 0xc008640a, &(0x7f0000000080)={r9}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:01:42 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r3, 0x0, 0x320f) write(r1, &(0x7f00000001c0)="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", 0x163) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) r4 = socket$inet_sctp(0x2, 0x5, 0x84) shutdown(r0, 0x0) sendmmsg$inet(r4, &(0x7f0000000e00)=[{{&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000340)='\b', 0x1}], 0x1}}, {{&(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000480)='8', 0x1}], 0x1}}], 0x2, 0x0) 02:01:42 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000500)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[]) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) symlink(&(0x7f0000000040)='./file1/file0/file0\x00', &(0x7f0000000080)='./file1/file0\x00') lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) [ 235.760233] protocol 88fb is buggy, dev hsr_slave_0 [ 235.765461] protocol 88fb is buggy, dev hsr_slave_1 02:01:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000001100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@uqnoenforce='uqnoenforce'}, {@norecovery='norecovery'}], [{@obj_type={'obj_type', 0x3d, 'inode32'}}, {@permit_directio='permit_directio'}]}) [ 236.160106] protocol 88fb is buggy, dev hsr_slave_0 [ 236.165426] protocol 88fb is buggy, dev hsr_slave_1 [ 236.400130] protocol 88fb is buggy, dev hsr_slave_0 [ 236.400133] protocol 88fb is buggy, dev hsr_slave_0 [ 236.405410] protocol 88fb is buggy, dev hsr_slave_1 [ 236.410582] protocol 88fb is buggy, dev hsr_slave_1 02:01:43 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb010018000000000000003000000030000000040000000000000000e3ff0800000000040000000000000b0000000000000000000000020400000000000000000000080000000000000000"], 0x0, 0x4c}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10140, 0x8b0e8b7a01cec3d8) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000180)={0x8, {{0x2, 0x4e23, @local}}}, 0x88) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) close(r0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8001600, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0xd7}, 0x8) read$rfkill(r1, &(0x7f0000000000), 0x8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46000000000800000000000000030000000000000000000000000000004000000000000000000000000000000072000000000038000000020000000000040000000000003fff0f000000000000000000000000000006000000000000000000000080ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000bb5800"/632], 0x278) 02:01:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000002480)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pipe(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pipe2(0x0, 0x4800) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000004c0)={0x8000, 0x3, 0x7fff, 0x81, 0x2}, 0x14) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0xfffbfffffffffffc) syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0x0, 0x101000) fallocate(r0, 0x40, 0x100000000, 0x7) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) lgetxattr(0x0, &(0x7f0000000240)=@known='security.apparmor\x00', &(0x7f0000000380)=""/145, 0x91) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x5) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x40, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000480)) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065726469723d2e2f46696c65302c6c6f8b3ea3843c9a0ae123ad64f11aaa77653511169c3d726469723d2e3a6669"]) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r3, &(0x7f0000000140)='./file0/f.le.\x00') renameat(r3, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f0000000280)='./file1/file0\x00') 02:01:43 executing program 4: modify_ldt$write(0x1, &(0x7f0000000080)={0x7, 0x100000, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x10) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x101480) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000300)="604ecd50375b86eeac749452d458dd04e1a994a892df433223ea3857d0a462961019ecaa0b5b5b7c3d9ac3a3da90ebaacbd0a8299e316717c621392e4c7ddbd7725dc18c6941e93655649ec098616212661a417437322b2197facc31175d4f8adfaa1893ad551811e5efcd80f04a852dea81698ece293551477a94393f32a8cfd18490f9bfdcab5bfc94502895887e4d30d61852012a47d1c8ee9294a3961f967266bdc64ea3389e04fde1917f98c29aee81791f02041ca601e3bd7ab8dc6963d1c5b01b9a561e340b9b9758f9fc0ef41f9a6ec0ac1651fe198bfeef528be261be74795a4ad87d1482678b9afc4eaba611e104b6c29e2a40ea930bb0de820fdab9f14a2e27bcdd3cfbf20cdfab42d879c97b753b5636566e948039eae5500abacd64aac33657bb0bda13d6b05b25861b3c437f680e5c9ec2012d2ba87f592eac513d55c337668ca69b02cfe00a0ba1fdd36503daaa91b7d1a17a4d2f56fe85c116256bb0581ce5a43cc472f5ead53011b34f489e9110c55c32faae3996f1de5bf5ff6b04af0e725315a606e4b03b27784f5ade5a0bb5db28cbbb41e8d094af4e3e3e", 0x1a2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000200)={0xffffffffffffffff, r2}) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1000002, 0x11, r3, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x800000008}) madvise(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x9) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000280)={r6, 0x6}, &(0x7f00000002c0)=0x8) write$binfmt_misc(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00'], 0xff5f) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000180)=r8) [ 236.835045] overlayfs: missing 'lowerdir' [ 236.931629] XFS (loop5): unknown mount option [obj_type=inode32]. 02:01:43 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r0, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) write(r1, &(0x7f00000000c0)="1043587f5e672355a0576999716c456e124ea002db357b02a64998e71c46ca2c7c4d5bc3109d1a6a4bf86ee7e3d9a2bb1beb6ff30aefc0700c0c63d2ddf17e437cf14b3ed35c2065fd1dc1fa75988cd06c93c4aa612fa968e73063043c9070d3bb49789667a4e363f4ea94086788074e1b35fb4bee2029c0651bdd8113850b7da5bae10f5ad0274c94c4c7207fb0d673ca48fd10be", 0xffffffd8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:01:43 executing program 5: r0 = getpid() set_mempolicy(0x0, &(0x7f0000000080)=0x4, 0x5) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) stat(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) ioctl$EVIOCSFF(r5, 0x40304580, &(0x7f0000000340)={0x53, 0xfffd, 0x9, {0xf7a0, 0x1000}, {0x5, 0x3}, @cond=[{0xeab, 0xfa42, 0xac6, 0x20, 0x5, 0x20}, {0x1, 0x2, 0xfff, 0x40, 0x2, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) ioctl$VIDIOC_S_FMT(r7, 0xc0d05605, &(0x7f00000001c0)={0x8, @sdr={0x3001f18, 0x3e}}) 02:01:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'dummy0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0)={@multicast1, @local}, &(0x7f0000000400)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in=@broadcast, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0xe8) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r4 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$reject(0x13, r3, 0x80000001, 0x7, r4) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x401}, &(0x7f0000000240)=0x10) lseek(0xffffffffffffffff, 0x0, 0x3) syz_genetlink_get_family_id$tipc(0x0) [ 237.741903] overlayfs: unrecognized mount option "lo‹>£„<š [ 237.741903] á#­dñªwe5œ=rdir=.:fi" or missing value 02:01:44 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x10048043, 0x0) fcntl$setlease(r0, 0x400, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) signalfd4(r3, &(0x7f0000000200)={0x1}, 0x3bd, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x9}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000140)={r5, 0x80000001}, &(0x7f0000000180)=0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000340), 0x41395527) ftruncate(r7, 0x1f) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r8, 0x0, 0x320f) pipe(&(0x7f0000000400)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r8, &(0x7f0000000380)={0xb, 0x10, 0xfa00, {&(0x7f00000002c0), r10}}, 0x18) acct(&(0x7f00000003c0)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 02:01:44 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)={0x0, 0x3ef}) r1 = syz_open_pts(r0, 0x40000000002) fcntl$dupfd(r0, 0x0, r0) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f0000001340)={0x8, "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", 0x1000}, 0x1006) syz_open_dev$radio(0x0, 0x0, 0x2) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x40) unlinkat(r3, &(0x7f0000000040)='./file0\x00', 0x0) 02:01:45 executing program 4: syz_emit_ethernet(0xc0, &(0x7f0000000740)={@remote, @broadcast, [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x5, 0x0, 0x4}}], {@llc_tr={0x11, {@llc={0x42, 0x24, "8a20", "b000000000000000001a1b0d53005af6807c601f74480bd0a1e6ca3a57945a49f5f0aa35f0f105ab60b134f6b01f50d7381a5f5f58e05f7c97fe9262af73ded36912508ed4398db6aeaf787d29e705a0e47dba6f032536813e64d171d14f866a232ac73edb3b39e9a5926d4bc445ac2b7622b31a9b53b53094cbd2a833e93d7f9facb8cc7227cc2a58dd35f194aadd887d354fb45a70ebeb6c7e7303c8d1997aab7cebf89305"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcr\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) [ 238.927266] kauditd_printk_skb: 342 callbacks suppressed [ 238.927275] audit: type=1400 audit(1570413705.420:1506): avc: denied { map } for pid=8441 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 238.955407] audit: type=1400 audit(1570413705.450:1507): avc: denied { map } for pid=8443 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 02:01:45 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(r0, 0xffffffffffffffff) creat(0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r2, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x0) epoll_create(0x8001) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000000)=0x5) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f00000005c0)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000380)={0x0, 0x0, 0xfffffffffffffffa}) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r3, 0x0) io_setup(0x0, &(0x7f0000000140)) io_submit(0x0, 0x0, 0x0) [ 239.193477] audit: type=1400 audit(1570413705.490:1508): avc: denied { map } for pid=8443 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 02:01:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x3a3, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) connect$caif(r3, &(0x7f0000000100)=@dbg={0x25, 0x46, 0x1}, 0x18) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x9, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x400000}, 0x0, 0x0, r4, 0x0) socket(0x1000000010, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') r6 = socket(0x4, 0x119f29426c7c057f, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r8, r9, 0x0, 0x320f) signalfd4(r8, &(0x7f0000000200)={0x5}, 0x8, 0x0) ioctl$CAPI_REGISTER(r8, 0x400c4301, &(0x7f00000000c0)={0x7fff, 0x401, 0x80}) r10 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r10, 0x0, 0x320f) ioctl$SIOCRSGL2CALL(r10, 0x89e5, &(0x7f0000000000)=@null) sendfile(r6, r5, 0x0, 0xf0d) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) 02:01:45 executing program 2: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0c0583b, 0x20000001) write$cgroup_subtree(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB], 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80008, 0x0, 0x10000, 0x0, 0x0, 0x4, 0x0, 0x4, 0x800, 0xfffffffffffffffb, 0x1f, 0x100, 0x10001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x4, 0x2734c79b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x4000, 0x0, 0x1, 0xf}, 0x0, 0x0, r0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) r2 = socket$tipc(0x1e, 0x2, 0x0) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) socket$kcm(0x29, 0x7, 0x0) [ 239.495319] audit: type=1400 audit(1570413705.510:1509): avc: denied { map } for pid=8442 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 239.566530] Process accounting resumed [ 239.635989] audit: audit_backlog=65 > audit_backlog_limit=64 [ 239.658623] audit: audit_backlog=65 > audit_backlog_limit=64 [ 239.668260] audit: audit_backlog=65 > audit_backlog_limit=64 [ 239.705743] audit: audit_backlog=65 > audit_backlog_limit=64 [ 239.738124] audit: audit_lost=7 audit_rate_limit=0 audit_backlog_limit=64 [ 239.740282] audit: audit_backlog=65 > audit_backlog_limit=64 02:01:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x400000, 0x0) unshare(0x2040400) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000580)={{&(0x7f0000e00000/0x200000)=nil, 0x200000}, 0x2}) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/checkreqprot\x00', 0x100, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$sock_proto_private(r2, 0x89ea, &(0x7f0000000040)="10cdb7b3e4fc61648b99757df185b509e638e0a21b91adb45a7293a44f") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) r6 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r7}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000600)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x3, {0xa, 0x4e23, 0xfffffffd, @ipv4={[], [], @broadcast}, 0x7fff}, r7}}, 0x38) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x2, {0xa, 0x4e24, 0x280000, @loopback, 0x9}, r7}}, 0x38) sendfile(r3, r4, 0x0, 0x320f) signalfd4(r3, &(0x7f0000000200)={0x5}, 0x8, 0x0) ioctl$VHOST_RESET_OWNER(r3, 0xaf02, 0x0) [ 239.997766] bridge0: port 3(team0) entered blocking state [ 240.080484] bridge0: port 3(team0) entered disabled state [ 240.087467] device team0 entered promiscuous mode [ 240.160801] device team_slave_0 entered promiscuous mode [ 240.168787] device team_slave_1 entered promiscuous mode [ 240.253596] bridge0: port 3(team0) entered blocking state [ 240.259374] bridge0: port 3(team0) entered forwarding state 02:01:47 executing program 4: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000340)="8da4363ac0ed0200000000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00928efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) socket$kcm(0x29, 0x8, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) openat$urandom(0xffffffffffffff9c, &(0x7f0000001600)='/dev/urandom\x00', 0x2080, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) write(r2, &(0x7f00000000c0)="be6a2883434ed4a8af6d26c075d2082c036630cddeed17a02c5394", 0x1b) socket$inet_sctp(0x2, 0x5, 0x84) pipe(&(0x7f0000000180)={0xffffffffffffffff}) creat(&(0x7f0000000140)='./file0\x00', 0x24) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r7, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000200)=0x4) dup(r4) connect$nfc_llcp(r5, &(0x7f00000002c0)={0x27, 0x0, 0x2, 0x6, 0x9, 0x23, "5671528b1b66821b61ae4572dbaa652278dfdaf2ca5ca1537f09c6166dd9a526eeb68b52451a16d326f6bdd3d16e80a11f9ec3dc9f7fb75a0ea626e696c4de", 0x16}, 0x60) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xce2b, 0x88102) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f0000000100)=""/13) 02:01:47 executing program 1: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f2", 0xfeb7, 0x1400}], 0x0, 0x0) [ 240.560143] net_ratelimit: 20 callbacks suppressed [ 240.560149] protocol 88fb is buggy, dev hsr_slave_0 [ 240.570383] protocol 88fb is buggy, dev hsr_slave_1 [ 240.570450] protocol 88fb is buggy, dev hsr_slave_0 [ 240.580841] protocol 88fb is buggy, dev hsr_slave_1 [ 240.640129] protocol 88fb is buggy, dev hsr_slave_0 [ 240.645470] protocol 88fb is buggy, dev hsr_slave_1 02:01:47 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x1, 0x5, &(0x7f0000001600)=[{&(0x7f0000000080)="0556", 0x0, 0x7fffffff}, {&(0x7f0000001440)="1d1bec6c06ee8e7b08040721f8747b1f2ef105b75ce6b03001f2f0d5c58ac9df6a3d4aceeb09a2293413bb7075aee4bc7aeef76f5abe65447dee38e0618618c756402e9f17a1c8d52ca0fd70420ee9a87e5c5034a8467c90fe3b4601d281e54710c0748b9b68c52c3ddcdd1a6a3ecd4adf1397cb300a98d852993e513c81c8656671ecb901274fdc4fd82f12f7dd840cbeb6785370e4742e713d", 0x0, 0x3}, {&(0x7f0000001500)="8c70cef61197707890a7b3e4e6afd2c94a9f11c2e6718edda2fe31cd75f687cf4d721fcf586b583d4ead9135b40ad2c4e904be7155006985c71af925256908674f9050dee70f62df5ad0a4b885361b3326d0754d3171bc2bac274d", 0x0, 0x2}, {&(0x7f0000001580)="738fdf589ac6517a2abea451f718a111a64d22b5e06c286aa092490653df6f8240b980f89d034c9eb203765aee2eb5b7a5b43270ece4a07b00c1029c86ed71ecede054724fd3d7e0dafdb888c770b4b59956ac03773aaf2bbcafaa71d9008e2b223c13e611ffb0a761eb1ff17aa616dc86404f3e20", 0x0, 0x1}], 0x41805105d1422ea5, 0x0) mq_unlink(&(0x7f00000001c0)='\x00') setxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'L-', 0x101}, 0x28, 0x2) [ 241.363464] f2fs_msg: 6 callbacks suppressed [ 241.363473] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 241.459822] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00928efd9a devid 0 transid 0 /dev/loop4 [ 241.600155] protocol 88fb is buggy, dev hsr_slave_0 [ 241.605423] protocol 88fb is buggy, dev hsr_slave_1 [ 241.636847] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 241.694929] F2FS-fs (loop1): Invalid blocksize (1), supports only 4KB [ 241.694929] [ 241.747977] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 241.793144] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 241.826320] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 241.892407] F2FS-fs (loop1): Invalid blocksize (1), supports only 4KB [ 241.892407] [ 241.915274] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 241.997996] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 242.005223] protocol 88fb is buggy, dev hsr_slave_0 [ 242.005276] protocol 88fb is buggy, dev hsr_slave_1 [ 242.146260] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 243.935612] kauditd_printk_skb: 323 callbacks suppressed [ 243.935620] audit: type=1400 audit(1570413710.430:1821): avc: denied { map } for pid=8529 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 243.994438] audit: type=1400 audit(1570413710.440:1822): avc: denied { map } for pid=8529 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 02:01:50 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffed, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x7e, 0x8369ac8f07af0fb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1024, 0x0, 0x0, 0x0, 0x4, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) getpid() r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000000c0)={r3, 0x1f8, "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"}, &(0x7f0000000000)=0x200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x1f, 0x4, [0x5, 0x0, 0x3f, 0x8000]}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='\x00') [ 244.058493] audit: type=1400 audit(1570413710.440:1823): avc: denied { map } for pid=8529 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 02:01:50 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x2, 0x4000) ioctl$SG_IO(r0, 0x2285, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f00000002c0)={0x2, 0x4e21, @broadcast}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600007704a71e023a27b2", 0x2b}], 0x2) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) write$FUSE_INIT(r3, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x3, 0x110080, 0x4, 0x40, 0xd7, 0x7}}, 0x8) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x5, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={@remote, @ipv4={[], [], @local}, @local, 0x7, 0xed19, 0x9, 0x0, 0x7, 0x110101, r7}) r8 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 02:01:50 executing program 4: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x5, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80008, 0x0, 0x10000, 0x4, 0x0, 0x4, 0x0, 0x4, 0x800, 0x0, 0x1f, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2734c79b, 0x9, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0x0, 0x0, 0x1, 0xf}, 0x0, 0x0, r0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) openat$cgroup_type(r1, 0x0, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0xfffffd55) mkdirat$cgroup(r3, &(0x7f00000002c0)='syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc020660b, 0x20000001) write$cgroup_int(r2, &(0x7f00000000c0), 0x1802a140) socket$kcm(0x29, 0x7, 0x0) 02:01:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)=""/196, 0xc4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00.\x00\a\x00'/20, @ANYRES32=r2, @ANYBLOB="ecff1200071c0e00000000de"], 0x24}}, 0x0) 02:01:50 executing program 1: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x1ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r3 = dup2(r1, r2) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) signalfd4(r4, &(0x7f0000000200)={0x5}, 0x8, 0x0) ioctl$TUNSETNOCSUM(r4, 0x400454c8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r0) tkill(r0, 0x800000009) 02:01:50 executing program 5: socket$l2tp(0x18, 0x1, 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) connect$l2tp(r0, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x3, 0x20401040, 0x4) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x400400, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f00000001c0)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x6) signalfd4(r3, &(0x7f0000000200)={0x5}, 0x8, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r3, 0x40086408, &(0x7f0000000040)={0x7, 0x10000}) r5 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) sendmsg$alg(r7, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000640)="207dbd8168e3a26479bf", 0xa}, {&(0x7f0000000680)="4292448045c268f208cf13ff5a8c7b5b25edb9ccb2813c69bbc7d822ea0c3ef6b16f3a37da192067e2f74164efa8b2a9c8f66f8fcc69f894d5815d6db3431ca3af0e1cdeb3c7e66185fb76ea97c32f79fc5a4b4e552a3e5fe78aba93e317da899cc040ba99edd792b018b970b321cf77d38fe7b6a2c0b8ce4f31826327ad3d44810b26ca23795ca21cc0c96f5357bfbedcb04bc0bc4eb88068708e21ca0ba0efa12875cc21ad3a4b01b5de5d1b3eb583613b306ac0ab484fdf77eadeb9c56eb6a45adb34aefa0d5d9874615d2b61ad9dd11d7c737f980b7b943a128d14b87d02fb76fceda18f36dfce8e58264cd166b825", 0xf1}, {&(0x7f0000000780)="01ce958a5433a74f476fc018d704f86d535b0b11a7a49e009d90e810d9a72a00818c8d0a3872898818d2f35e8969c2", 0x2f}], 0x3, &(0x7f0000000800)=[@assoc={0x18, 0x117, 0x4, 0x3}, @iv={0xf0, 0x117, 0x2, 0xd9, "4425143528a98b120c1002b9096d497d22240cc59096cb5674df859af63de3bb709c5a7d953aa3fc87cc915c7897f0bd4094f4f277b5644e625d0a41008f32eba3b7b7b25b8f819ec5542237f486b63e0fad7011e404dbf5183c60be5fc5c3157f99cab6974714c0147fc62593e797c47457b12f69b1249c77ebcae7b6321b89290bbced85f91d124debf2ac91e51d654ce7d50578d3ed775375a158c4b37222d403563d5805743ece293e6c92000c2cee836de4c6effc7318cb98760f5099c73ccc03fc7983b9c53e4b5d0455692f29085d9133311a527064"}], 0x108, 0x10}, 0x40000) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000240)=0x200) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r5, &(0x7f0000000100)={0x0, 0xffffffffffffffeb, &(0x7f0000000080)={&(0x7f0000000580)={0x14, r8, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x0, 0x4, [@TIPC_NLA_LINK_PROP={0x0, 0x7, [@TIPC_NLA_PROP_WIN={0x0, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0x0, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x0, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL, @TIPC_NLA_SOCK_HAS_PUBL, @TIPC_NLA_SOCK_REF={0x0, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x0, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x0, 0x2, 0x9701}, @TIPC_NLA_SOCK_ADDR={0x0, 0x1, 0xf22}]}, @TIPC_NLA_SOCK={0x0, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL, @TIPC_NLA_SOCK_REF={0x0, 0x2, 0x139}, @TIPC_NLA_SOCK_ADDR={0x0, 0x1, 0x540}, @TIPC_NLA_SOCK_HAS_PUBL]}]}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x294, r8, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffffff00}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x101}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9868}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1e}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x670}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffff1a56}]}, @TIPC_NLA_MEDIA={0xf4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc09}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0xf4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7eb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb07b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x805}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x97}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xce}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x294}, 0x1, 0x0, 0x0, 0x4}, 0x800) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r10}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000980)=@assoc_value={r10, 0x4}, 0x8) [ 244.243952] audit: type=1400 audit(1570413710.740:1824): avc: denied { sys_admin } for pid=8530 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 02:01:50 executing program 3: fchdir(0xffffffffffffffff) r0 = socket$packet(0x11, 0x0, 0x300) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000200)=@ng={0x4, 0xc, "92afb06208b822b47d"}, 0xb, 0x7) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="400000000000000008001b000000"], 0x30}}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x100000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0xfffffffffffffffe, 0x4400) tkill(r3, 0x11) wait4(0x0, 0x0, 0x0, 0x0) sched_getscheduler(0xffffffffffffffff) [ 244.406307] audit: type=1400 audit(1570413710.900:1825): avc: denied { sys_admin } for pid=8530 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 02:01:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000001c0)=0xe8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000001000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$reject(0x13, 0x0, 0x5, 0x7fff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r4, &(0x7f00000017c0), 0x1b4, 0xc00) r5 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000400), 0x0, 0x9}}, 0x20) r8 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x5, 0x2) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r8, 0x111, 0x5, 0x6, 0x4) [ 244.473547] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 244.532522] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 02:01:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b00148700fe8000000000000000000000000000aa5e68d8026182e1fc7954af040b1448d1fc2bd2ed1ce23bbc9f0150e10000000029ec96be00a730b0fd8634f1087795744afcdda769c17d4b7033255cdb0100000001000000e011b42befa2bdf309190332a7fa3edf1acc62e7894f8bc1c0ee0115a58cf7a4935fc4dc88ee87a0113bebe37fbe1855efa931393198107ee374b2d2945295e0e19a399ceb049eb362e97d58f71428e341e5983481ca0af4113a5e9ba063e2608d48b9202fb18bef4d9dcdc3a373f401619cbcc15903c7a4bdd3", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50000000172991a1f98d45c2265db59c2b90780000"], 0x0) clone(0xa000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r2 = gettid() tkill(r2, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) sendfile(r4, r7, 0x0, 0x8) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141142, 0x0) ftruncate(r8, 0x28007d) sendfile(r8, r8, 0x0, 0x2008000fffffffe) openat$cgroup_type(r5, 0x0, 0x2, 0x0) r9 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x0, 0x3}}, 0xa) write$P9_RXATTRWALK(r9, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 244.573340] audit: type=1400 audit(1570413710.940:1826): avc: denied { map } for pid=8548 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 244.753712] audit: type=1400 audit(1570413710.940:1827): avc: denied { map } for pid=8548 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 244.908738] audit: type=1400 audit(1570413710.960:1828): avc: denied { map } for pid=8548 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 244.978779] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 245.088135] device lo left promiscuous mode [ 245.149469] audit: type=1400 audit(1570413710.980:1829): avc: denied { map } for pid=8548 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 245.328774] audit: type=1400 audit(1570413711.020:1830): avc: denied { map } for pid=8548 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 02:01:51 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) sendfile(r0, r1, 0x0, 0x320f) signalfd4(r0, &(0x7f0000000200)={0x5}, 0x8, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0xc002) ioctl$RTC_UIE_ON(r4, 0x7003) 02:01:51 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x803, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000140)=""/78, 0x4e, 0x6, &(0x7f00000001c0)) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x400000) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'nlmon0\x00'}) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) [ 245.404725] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.411459] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.440628] devpts: called with bogus options [ 245.760120] net_ratelimit: 18 callbacks suppressed [ 245.760125] protocol 88fb is buggy, dev hsr_slave_0 [ 245.770237] protocol 88fb is buggy, dev hsr_slave_1 02:01:52 executing program 2: getrandom(&(0x7f00000002c0)=""/28, 0x1c, 0x3) r0 = socket$netlink(0x10, 0x3, 0xf) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @ipv4=@rand_addr=0x1000000}]}, 0x1c}}, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0xffffffffffffffa9) r2 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") readv(r0, &(0x7f0000000940)=[{&(0x7f0000000500)=""/240, 0xf0}, {&(0x7f0000000600)=""/82, 0x52}, {&(0x7f0000000680)=""/116, 0x74}, {&(0x7f0000000700)=""/140, 0x8c}, {&(0x7f00000007c0)=""/152, 0x98}, {0xfffffffffffffffd}, {&(0x7f0000000880)=""/183, 0xb7}], 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r1, &(0x7f0000000340)=@ax25={{}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote, @remote, @remote, @remote, @remote, @default]}, 0x80) sendto$inet(r3, &(0x7f0000000300), 0x0, 0x8000, 0x0, 0x0) close(r3) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000080)=""/130, 0x82}, &(0x7f0000000140), 0x40}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r4, 0x400448cc, &(0x7f0000000000)="21f1ba34") unshare(0xc040400) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") [ 246.044116] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 246.160126] protocol 88fb is buggy, dev hsr_slave_0 [ 246.165289] protocol 88fb is buggy, dev hsr_slave_1 02:01:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = memfd_create(0x0, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x36) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, 0x0) clock_gettime(0x0, &(0x7f0000000500)) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) socket(0x8, 0xe0e96b77df3bd674, 0x6) r5 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) timer_settime(0x0, 0x0, &(0x7f0000000400), 0x0) acct(&(0x7f0000000180)='./file0\x00') [ 246.521400] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 246.560099] protocol 88fb is buggy, dev hsr_slave_0 [ 246.565246] protocol 88fb is buggy, dev hsr_slave_1 [ 246.578624] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 246.627362] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.708719] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 246.737775] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.800154] protocol 88fb is buggy, dev hsr_slave_0 [ 246.805301] protocol 88fb is buggy, dev hsr_slave_1 02:01:53 executing program 0: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@nolargeio='nolargeio'}]}) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) [ 246.880955] protocol 88fb is buggy, dev hsr_slave_0 [ 246.886068] protocol 88fb is buggy, dev hsr_slave_1 02:01:53 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0xb2b03, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000010005f9a00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000d0"], 0x28}}, 0x0) 02:01:53 executing program 1: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207, 0x41100, 0x0, [], r0, 0x2d, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x2}, 0xfffffffffffffd17, 0x10, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x492}, 0x10}, 0x70) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) mq_notify(r2, &(0x7f0000000140)={0x0, 0x15, 0x6, @tid=r3}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000840)={{{@in=@local, @in6=@local}}, {{@in6=@ipv4={[], [], @multicast1}}}}, &(0x7f00000000c0)=0xe8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0x0, 0xe, 0x0, &(0x7f0000000380)="ce494278b6bf11ae642bd2cfeeb2", 0x0, 0xffff}, 0x28) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x26281) io_setup(0x1f, &(0x7f0000000280)=0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_cancel(r6, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0x2, r7, &(0x7f00000002c0)="cb91b5cc9da3303abfe04a868edc5723cc8844ac1425dcdccab4ba85d2d3088ceb545d3233d0d7f570fc44207202894d18b0ddee8c64cdb17a8453475b304b5e7b70", 0x42, 0x100000001, 0x0, 0x2, r8}, &(0x7f00000003c0)) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) 02:01:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0x8, 0x0, 0x0, 0x0, 0x1b3}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x4, "9bed090788664547"}) write(0xffffffffffffffff, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$midi(0x0, 0x200, 0x1) getrandom(&(0x7f0000000280)=""/113, 0x71, 0x3) openat$sequencer(0xffffffffffffff9c, 0x0, 0x440903, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x5c9, 0x4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) semget(0x3, 0x0, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d0) r6 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0x108b, &(0x7f0000000100)}], 0x492492492492805, 0x8000) 02:01:54 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x80000, 0x0) syz_open_dev$vbi(&(0x7f0000000500)='/dev/vbi#\x00', 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x80000, 0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x40c841, 0x0) syz_open_dev$cec(&(0x7f00000005c0)='/dev/cec#\x00', 0x3, 0x2) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm_plock\x00', 0x200, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000640), 0x1, 0x2) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0xfffffffffffffd8e) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) signalfd4(r6, &(0x7f0000000200)={0x5}, 0x6, 0x140800) ioctl$VHOST_SET_VRING_ENDIAN(r4, 0x4008af13, &(0x7f00000004c0)={0x3, 0x7ff}) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6(0xa, 0x1, 0x8010000000000084) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r10 = syz_open_dev$midi(0x0, 0x3, 0x24000) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0xc50eb2a61d082331) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x60, 0xfffffffe, 0x5}}}, 0x100000022) listen(r8, 0x200000000002) r11 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r11, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) fcntl$dupfd(r8, 0x0, r9) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000b80)=""/86) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r7, &(0x7f0000000100), 0x8, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet6_dccp_int(r10, 0x21, 0xa, &(0x7f0000000400)=0x10000, 0x4) utimensat(r2, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={{0x77359400}, {0x0, 0x7530}}, 0x0) [ 247.604568] Process accounting resumed [ 247.745517] Process accounting resumed 02:01:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) getpid() getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="73050600006d3100"], &(0x7f00000001c0)=""/157, 0x9d) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000100)={0x2, 0x5, [0x81, 0x200, 0xdbef], 0x4}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "22225b0065bec18799e23aa42ec2f084fa98816812f02ea08d72fd44f535feeb43bc545ffc81ae9cd4a4fc8781e5d747221f68a84d4bbd797e309192ccfde8c04683d471d80bf42af8764c9a428a80d1267202b51b2abb02c728720611132267aca1c6f7a131c7de0605be674c"}, 0x71) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) [ 247.929547] XFS (loop0): Invalid superblock magic number [ 247.982381] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 248.037588] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:01:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000100)=ANY=[@ANYRES32=r1, @ANYBLOB="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"]) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r4 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x8, 0x82) sendfile(r4, r3, 0x0, 0x320f) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10) 02:01:54 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x5) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) signalfd4(r3, &(0x7f0000000200)={0x5}, 0x8, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x3f8, 0x218, 0x218, 0x0, 0x158, 0x158, 0x360, 0x360, 0x360, 0x360, 0x360, 0x4, &(0x7f0000000040), {[{{@uncond, 0x0, 0x118, 0x158, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x240}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0x7, 0x2}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x1000, 0x1, 0x8, 0x8, 0x3, 0x2, 0x87, 0x7]}}}, {{@uncond, 0x0, 0x98, 0xc0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0x110, 0x148, 0x0, {}, [@common=@unspec=@helper={0x48, 'helper\x00', 0x0, {0x0, 'amanda\x00'}}, @common=@inet=@dccp={0x30, 'dccp\x00', 0x0, {0x4e24, 0x4e23, 0x4e22, 0x4e23, 0x5, 0x2, 0x3ff, 0x7e}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x1ff, 0x9, 0x1}, {0x7, 0x80, 0x7}, {0x4, 0x80, 0x3}, 0x9, 0x90fa}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x458) 02:01:55 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getpriority(0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x6, 0x0) unshare(0x0) socket$rds(0x15, 0x5, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) signalfd4(r0, &(0x7f0000000200)={0x5}, 0x8, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000000)=0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000caad5120d3ebe4e0fd633508926be4a6a37ca4411458d129f126c57ca1d6531c8520e12e7e9da1a4d108322050c93f91cb3aacb85c33701678de0e8f12dcb9c0bcf9d69c08931f3175c87fc59306faca2bdf5932"], 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000540)={0x0, 0x10, &(0x7f0000000600)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000005c0)=0x26c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000480)={r3}, &(0x7f00000004c0)=0x8) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x1b071, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000002000/0x1000)=nil], &(0x7f00000000c0)=[0x1], &(0x7f0000000180), 0x0) 02:01:55 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_bt_hci(r0, 0x400448e6, &(0x7f00000002c0)="725b5d4fee07e1417cf3bb68d1308375a9b27b3c782679c7ed90e841447be287fe95eba5658bf956ac4acf2b69ced1e16f9a83f4a27654f408e8a54ce682cd669dcd3474e94905be44b7fccef3bc84539934475b7a488689d345692c214fc1600027e96d27b036fb7c99751169dfc0b8c2910ad046d290a48601fcdfa34e936e4a7eb1a1ebfadff231479e7450fda9d154b54cedcc5f7da78c33d7c192c2f69bb06b10455c29c75e15ea4f55219428d0e9831cea") syz_open_procfs(0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) syz_open_dev$sndpcmp(0x0, 0xdd, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) signalfd4(r4, &(0x7f0000000200)={0x5}, 0x8, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}}, 0x0, 0x7, r4, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x280000, &(0x7f0000000140)=ANY=[@ANYBLOB='upperdir=./file1,lowgrdir=./file0,wor\bdir=./file0\\\x00']) [ 248.974608] kauditd_printk_skb: 215 callbacks suppressed [ 248.974616] audit: type=1400 audit(1570413715.470:2046): avc: denied { map } for pid=8647 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 249.270407] audit: type=1400 audit(1570413715.520:2047): avc: denied { map } for pid=8647 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 249.488002] audit: type=1400 audit(1570413715.560:2048): avc: denied { map } for pid=8656 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 02:01:56 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7, 0x6000) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000240), 0xc, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="640200002400001126bd7000fddbdf25090000000c000f0007000000000000004402050092aca3fe3eb9bbe4547131195cc03785000004d66c0000000000000000000000000000000000ffffac1e00010135000002010900020000000f0000001f000000fe8000000000000200000000000000aa000004d2ac00000002000000fe88000000000000000000000000000102350000040381000100000000000000ff0700000000000700000000000000000000000000000008330000000f000000000000000000000000000000000000010635000003011f00080000000100000003000000fe8000000000000000000000000000bb000004d40000000002000000fe80000000000000000000000000002200fcff00000305000300000004000000ff0f0000fe880000000000000000000000000101000004d4e700000002000000000000000000000000000000000000010735000001004000000000000500000004000000fe8000000000000000000000000000bb000004d52b00000002000000ff010000000000000000000000000001000000000002fa009b000000e84a0000ff0300000000000000000000000000000000000100000d526c0000000a000000ac14142b000000000000000000000000000000000002010001000000ff030000ff000000ff010000000000000000000000000001000004d7ff0000000a00000000000000000000000000000000000001073500000300010004000000efffffff4400000000000000000000000000000000000001000004d46c0000000a0000000000000000000000000000000000000105350000010007000000010000000000fcf30000c49adb407937a3621836f499eed58d923ce076617c50efd98e55961a545a52eda1812c44842359a9cb3eeda1006b1910aad86ecf758a8a63471a04ce5a7a86135b38be87c7fc1dcbfb5adf523c0e6f702da24292b1c7c023"], 0x264}}, 0x4000008) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') writev(r3, &(0x7f0000000100)=[{&(0x7f0000000000)='-4', 0x2}], 0x1) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0xda8c1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, &(0x7f0000000380)={0x2, 0x4e21, @broadcast}, 0x10) 02:01:56 executing program 1: memfd_create(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) dup(0xffffffffffffffff) fsetxattr$security_ima(r3, &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@ng={0x4, 0xd, "a501f3c7760a4e4415e84fc0ab0b"}, 0x10, 0x2) r4 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r4, 0x0, 0x1, &(0x7f00000000c0), 0x4) symlink(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() fchownat(r4, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x1000) creat(&(0x7f0000000400)='./file0\x00', 0x0) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r5, 0x80044dff, 0x0) unlink(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$rose(0xb, 0x5, 0x0) 02:01:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f0000000140)={0x10000, 0x81}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x8) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB="240000105d0d0000000000000004000000000000168d31ef9276ec8722143ed7b274351c7a6208271efec9ee25d5c23b88f1d406a3dbff5b0bfa49e29e66d917b34f6659ac919bda018865799e8cb26d121a144c897038a4482062c22bad62e81c41fb549c286bd5e000ced147d1c23f3c2234b757738106e0f7006c826cfc96c8f6dc63f6d329213abe77935098f68f0b299bfa86812035fd46620998686e73e439791baa0e782d23039f68607cace4677504cbe202cc196f6e40c94c7759a0e62e4739b32a5569fce39de399d1dc46f5941eadf9011a58d3bed76d30487de40c617753f0e91c307a34217d76dc07bb4d8e", @ANYRES32=0x0, @ANYBLOB="00000000f1ffffff00000000"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/23}, {&(0x7f0000000080)}, {&(0x7f0000000100)=""/42}, {&(0x7f0000000580)=""/203}, {&(0x7f0000000400)=""/182}, {&(0x7f00000004c0)=""/142}], 0x3e}, 0x1}], 0x1, 0x30121, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$RTC_AIE_ON(r3, 0x7001) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) 02:01:56 executing program 0: socket$inet(0x10, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000500)) socket$inet(0x10, 0x3, 0xc) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB='\t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010028bd7000000000000100000007de050000000000080006000700000008000400fbffb0680468869014986ee685b1ffff"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0xffff, 0x8203) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000240)={0x6, 0xda}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) fcntl$setstatus(r1, 0x4, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) getxattr(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="747275042bfeee6e8e737465642e232a7369785f61636c5b6163636573730000000000"], &(0x7f00000003c0)=""/94, 0x5e) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x200, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x5) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000050d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @perf_config_ext={0xff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 249.697970] audit: type=1400 audit(1570413715.560:2049): avc: denied { map } for pid=8656 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 02:01:56 executing program 2: times(&(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x88002, 0x0) ioctl$NBD_DO_IT(r1, 0xab03) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r3, 0x0, 0x320f) flock(r3, 0x8) syz_mount_image$jfs(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x5, 0xffffffffffffff81, 0x0, 0x2000, &(0x7f0000000240)=ANY=[@ANYBLOB="736d61636b66736861743d69736f383835392d31342c7065726d69745f646972656374696f2c646f6e745f6d6561737572652c7375626a5f726f6c653d2c3bf4ffffff", @ANYRESDEC=r0, @ANYBLOB="1b00"]) [ 249.916252] audit: type=1400 audit(1570413715.580:2050): avc: denied { map } for pid=8656 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 250.144973] audit: type=1400 audit(1570413715.590:2051): avc: denied { map } for pid=8659 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 250.312482] audit: type=1400 audit(1570413715.590:2052): avc: denied { map } for pid=8659 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 250.647966] audit: type=1400 audit(1570413715.610:2053): avc: denied { map } for pid=8659 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 02:01:57 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7, 0x6000) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000240), 0xc, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x264}}, 0x4000008) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') writev(r3, &(0x7f0000000100)=[{&(0x7f0000000000)='-4', 0x2}], 0x1) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0xda8c1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, &(0x7f0000000380)={0x2, 0x4e21, @broadcast}, 0x10) 02:01:57 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext={0x9, 0x1ff}}, r0, 0xffffffffffffffef, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) finit_module(r1, 0x0, 0x1) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x200000) read$alg(r3, &(0x7f0000000140)=""/255, 0xff) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x4, 0x600000) [ 250.749796] audit: audit_backlog=65 > audit_backlog_limit=64 [ 250.757902] audit: audit_backlog=65 > audit_backlog_limit=64 02:01:57 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x320f) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x40, 0x7}, &(0x7f0000000100)=0x8) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) chdir(&(0x7f0000000140)='./file0\x00') setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) sendto$inet(r4, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0xffffffffffffffc9) shutdown(r4, 0x400000000000002) [ 250.960101] net_ratelimit: 18 callbacks suppressed [ 250.960106] protocol 88fb is buggy, dev hsr_slave_0 [ 250.970203] protocol 88fb is buggy, dev hsr_slave_1 [ 251.040142] protocol 88fb is buggy, dev hsr_slave_0 [ 251.045310] protocol 88fb is buggy, dev hsr_slave_1 02:01:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="f8000000160017030000000000000000ff010000000000000000000000000001e000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa0000000032000000fe8000000000000000000000000000bb00"/176], 0xf8}}, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 02:01:57 executing program 5: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320f) signalfd4(r1, &(0x7f0000000200)={0x5}, 0x8, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x10000, 0x0) dup(r0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x4882, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r3, 0x0, 0x0) r4 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getpeername$ax25(r4, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchdir(r5) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_inet_SIOCGIFADDR(r7, 0x8915, &(0x7f00000002c0)={'bridge_slave_1\x00', {0x2, 0x4e21, @rand_addr=0xb1f}}) lsetxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x1) fallocate(r6, 0x1, 0x0, 0x369e5d84) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) 02:01:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) close(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) chroot(&(0x7f0000000080)='./file0\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r2, 0x8}, 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0, 0x12, r3, 0x0) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000380)={r6, 0x9}, &(0x7f0000000600)=0x8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r8}, &(0x7f0000000080)=0x10) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r10}, &(0x7f0000000080)=0x10) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r12}, &(0x7f0000000080)=0x10) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r14}, &(0x7f0000000080)=0x10) sendmmsg$inet_sctp(r4, &(0x7f0000003100)=[{&(0x7f0000003140)=@in={0x2, 0x4e20, @remote}, 0x10, &(0x7f00000030c0)=[{&(0x7f0000002f40)="06aba9dacdfdaf5e8f8aaa855162588d30cda75e89f18b95782c578ec16ecaa58531222d3ad636c81f6cefc37812b1fe032473ac42fe140b8cfef1ce", 0x3c}, {&(0x7f0000002f80)="242751ae033a07e2a206d8b7f52620826a2b0382ae2e642a96e349774de1809c88b7ae17e4382ba97b29b20e5467f950a7747176f3819a1815b1079eb1f67cee225d32f1702af7c18ff05de15038fdc6c16c4df00b3a0a20ae676ebeccf6371202caf7f9b990255f214acb96f4923c192b3469c2f272f2814db5d3e142e51a42f1d2ed7e276de2ba3e1d8d56daf378eb420403ac834cfacfbd20b170c6a684602fc7d72c42", 0xa5}, {&(0x7f0000003040)}, {&(0x7f0000003180)="bbf232c11edcd4b8915cb2d98976d86977d216bf6b5d46ff7c4250d58c65b9ca2296ac25", 0x24}], 0x4, 0x0, 0x0, 0x4000}], 0x1, 0x80fe) r15 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r15, 0xc028564e, &(0x7f0000000400)={0x2, 0x0, [0x9, 0x0, 0x5, 0x31a, 0x7fff, 0x6cb6, 0x5, 0xa66b]}) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) r17 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r18) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000280)={r16, r18, 0xee01}, 0xc) r19 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) chown(&(0x7f0000000000)='./file0\x00', 0xee00, r20) r21 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r21, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r21, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r21, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x80fe) r22 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r22, 0xc028564e, &(0x7f0000000400)={0x2, 0x0, [0x9, 0x0, 0x5, 0x31a, 0x7fff, 0x6cb6, 0x5, 0xa66b]}) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) r23 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r23, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r24) write$P9_RSTATu(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="c60000007d010000008a000400ff07726a000000000008000000000000000000088006000000ffffffff060000000000000027006e65742f707479706500ccf856fe7edc948ef036466600aba5d6ea59c8b546faa1d2c42a2c5a540500757365720027006e65742f707479706500ccf8560023d99be2b057474dbfca0ca19f37fe7edc948ef036466600aba5d6ea59c8b5465a54040047504c0027006e65742f707479706500ccf856fe7edc948ef036466600aba5d6ea59c8b546faa1d2c42a2c5a548bf959ca5f63dd19d453c70c0632b118", @ANYRES32=r18, @ANYRES32=r20, @ANYRES32=r24], 0xc6) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e24, 0x101, @rand_addr="79089ab31e7168e337f9c481c8c72143", 0x11}}, 0x8, 0x3}, 0x90) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$reject(0x13, 0x0, 0x5, 0x7fff, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') 02:01:58 executing program 4: openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f00000013c0)=ANY=[@ANYRES64], 0x8) splice(r2, 0x0, r5, 0x0, 0x20000000ec6, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0xd) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x101001, 0x0) r7 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000240)=@builtin='builtin_trusted\x00') keyctl$get_persistent(0x16, 0x0, r7) r8 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000240)=@builtin='builtin_trusted\x00') keyctl$get_persistent(0x16, 0x0, r8) keyctl$link(0x8, r7, r8) write$evdev(r6, &(0x7f0000000040), 0xff5d) 02:01:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa0800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x10001, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x30, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) ioctl$KDENABIO(r1, 0x4b36) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100), 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$apparmor_current(r2, &(0x7f0000000100)=@profile={'permprofile ', '/dev/ptmx\x00'}, 0x16) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80085504, &(0x7f0000000040)={0x3, 0xe31b}) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SIOCX25SCUDMATCHLEN(r3, 0x89e7, &(0x7f0000000080)={0x55}) 02:01:58 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000, 0x0, 0x5849}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r6, r1, &(0x7f0000000100), 0x1f) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r8, 0x400c6615, 0x0) splice(r7, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) fallocate(r7, 0x0, 0x0, 0x0) fcntl$setpipe(r5, 0x407, 0x0) memfd_create(&(0x7f00000002c0)='\x00', 0x1) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r5, &(0x7f0000000580)="f948fac3e8138e6575ad4edf55ecc0fc2be24af7f0bbe4289ca12c041c5e5856280efc44d5bb9c5a41bacafaf22dd25d7d23f58bcab29ed095cbf2113045a5b08f42be8197d3c0670157f1a056eab215ec89e88d398a687986cbb714000001000000000054be58d73020f2f6af2b0f314f17ea", 0xffffffe4) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x2b, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r9+30000000}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) open_by_handle_at(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="c7000000020000002e851fa276ba74c5a853bd8e44133fcd3ae46cd608db59b3c7babd401119085f0bc6111e957a27bcf8e64b4e1a294844edb80ecea471e67847900b2beffc244613907824b23e3f30eb720773244e0adbbf5385f02b00b69603e3158042fcc7fe6d8ef42e60090a05a9ecde79062c0910438795974af82a7a27bc428474745203fdeca2c7edee08cd577d584b52618745269ee5be06938630b1148c713052eb08f072321dbe0643741b71a4706598c4d8405e280397a721881ed3e212914f914ecccc7751ea"], 0x40) writev(r10, &(0x7f0000000000), 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 252.005390] protocol 88fb is buggy, dev hsr_slave_0 [ 252.010964] protocol 88fb is buggy, dev hsr_slave_1 02:01:58 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x20000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, r0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="0200", 0x2, 0x1a0}]) 02:01:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320f) signalfd4(r1, &(0x7f0000000200)={0x5}, 0x8, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="0f01c22e650f01b800a0071266baf80cb86cfb7685ef66bafc0c66edb8010000000f01d90f01c30f00dab8010000000dd9b9410600000f32670f01c3f36f", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 252.400128] protocol 88fb is buggy, dev hsr_slave_0 [ 252.405252] protocol 88fb is buggy, dev hsr_slave_1 [ 252.800106] protocol 88fb is buggy, dev hsr_slave_0 [ 252.805350] protocol 88fb is buggy, dev hsr_slave_1 [ 252.913607] Dev loop1: unable to read RDB block 1 [ 252.938703] loop1: unable to read partition table [ 252.985446] loop1: partition table beyond EOD, truncated [ 253.045380] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 02:01:59 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() tkill(0x0, 0x14) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000040)=0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320f) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0xe98, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/status\x00', 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r3, 0x80885659, &(0x7f0000000540)={0x0, @src_change}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) read(r5, &(0x7f0000000180), 0x0) r6 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace(0x4206, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f00000002c0)=""/237) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000000)={0x0, 0x10}) 02:01:59 executing program 4: setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100, 0x0, 0xa8e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x4000, 0x0) r2 = socket$caif_seqpacket(0x25, 0x5, 0x5dfcec6f) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f0000000180)={{0x1, 0x0, @descriptor="9d59ad4805b694b0"}}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) write$char_usb(r3, &(0x7f0000000200)="b405bb37f06fda1d73346d48e577561514918298743271993b6197780cbca05e5ca935780400f00511cc2ed1444c40696382858b01f4d12ad22caff1383721ac07d82c259e509fa301d1a4a4c2eedfb689d094ef1a0549cb6db8fecd7559a16dee1354aa403046f8053649d1d5454b2f1205b6c840ebb5537b6fe2dd74e0c602a6dd6a8c4f639531db75d5f2b36207d801a941fdaa4b84f4bc43bf9172fe79d15752bcc6cc5f3ad1077fb47ce2", 0xad) write(r0, &(0x7f0000000600)="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", 0xe00) sendfile(r0, r1, 0x0, 0x12000) symlinkat(&(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') 02:01:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x109000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r0 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) chown(0x0, 0x0, 0x0) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000002c0)='./file0\x00', 0x4, 0x0, 0x0, 0x12, 0x0) bind$isdn_base(0xffffffffffffffff, &(0x7f0000000240)={0x22, 0x20, 0x5, 0x0, 0x75}, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r3, 0x0, 0x320f) signalfd4(r2, &(0x7f0000000200)={0x5}, 0x8, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x5, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000140)={'team0\x00', r7}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'erspan0\x00', r8}) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @ipv4={[], [], @dev}}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}}}, 0x48) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r9 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) 02:01:59 executing program 3: socket$netlink(0x10, 0x3, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000300)) fchdir(0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x5, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000900), 0xc, &(0x7f0000000980)={&(0x7f0000000940)=@delneigh={0x24, 0x1d, 0x400, 0x70bd2a, 0x25dfdbfe, {0x2, 0x0, 0x0, r3, 0x10, 0x88, 0x4}, [@NDA_PORT={0x8, 0x6, 0x4e20}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x40000) signalfd(0xffffffffffffffff, 0x0, 0xfffffffffffffd7f) r4 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/vcs\x00', 0x42, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000a40)=r5, 0x4) getresuid(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4000) fchdir(r6) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000240)={'veth1_to_hsr\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x6, &(0x7f0000000780)=[{&(0x7f00000001c0)="d4a3c32adfe30324677aa8225cb5c92fd2", 0x11, 0x2}, {&(0x7f0000000340)="f01e683e8a05bc0c05c481", 0xb, 0x1ff}, {&(0x7f0000000400)="1bb3462444c48999e65b45fa51bd4ea15214ab4dd34c4b4ff4b6386b2052aaaf162fa085ea508e2e670e090ea6599a147028bd4fef69f34cb2cb4888fd7942a5cc95b5e0c8371447fa87b995c60d21a55a6aa16e698b085cba8c9c1a8ee8", 0x5e, 0x80000000}, {&(0x7f0000000580)="0841d8e84e62a05f55151b92fe9972cea8f90de45d107255a39180e677727d8a7c90b07df5229bdbc3ddc79fb0a8e9de4c3f1d148e4ac228c959428807b70b7ca56762d1fd4b2377400f531a38d8f007234173555fa8227791222be27f27c44b19f44ca94ea7fb93e6591c9bd2409878fdff0c0333b7cb", 0x38f, 0x10000}, {&(0x7f0000000600)="9329cec76b5169e3762fa1dfece8b8077f687bceb3219061baadfa71347b93061a85028e4eb9657d56a0536f86ac37da2d0efca12d523eca7c76eb5481c79a250819b95e719c", 0x46, 0x4}, {&(0x7f0000000680)="76f82541a0f88d77d2b45fa3fbab02b24654cf4d17ddb13a9ecccd3fb244a552abeb0c6d6351bf6b8a029ba7bd29af29b2006105e1e6fc673cee98b4dbc6a63a476d920a1731182796bb46f50c478f5d760e35edf4ba871ac8b82a409842228340cf4c93f28cef153b15724ed78ec3cfb6893dddc8f23a1a3c74037b3c2a6a897c6a957065fd0173ad8777b8d545631c51e14658205d14d359dec6954a5c4d19a150e9bc0deb65de7f632578b79e44a2dc484d51af66561228433151a2cae6599f7bc54f7d0981637fc912db92a48d166178fe7fcb8f6a0639ed1c67b1", 0xdd, 0x800}], 0x200010, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/269]) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000008c0)={0xaa, 0x3}) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000c00)={0x7, 0x6, 0x100}) umount2(&(0x7f0000000540)='./file0\x00', 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000200), 0x4) r8 = accept4$nfc_llcp(r7, &(0x7f0000000840), &(0x7f0000000480)=0x60, 0x800) ioctl$sock_SIOCADDDLCI(r8, 0x8980, &(0x7f0000000500)={'netdevsim0\x00'}) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='bbr2', 0x4) mount$9p_xen(0x0, 0x0, &(0x7f0000000280)='9p\x80', 0x0, 0x0) 02:02:00 executing program 2: ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000440)) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f0000000540)) mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) capget(0x0, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000240)=@builtin='builtin_trusted\x00') keyctl$get_persistent(0x16, 0x0, r3) r4 = add_key(&(0x7f0000000080)='.dead\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000200)="7915721c167d5a460e1b051ada5b210e2773ed168eae2d", 0x17, r3) keyctl$update(0x2, r4, &(0x7f0000000280)="ea05", 0x2) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x4}}, 0x20) chdir(&(0x7f0000000180)='./file0\x00') pivot_root(&(0x7f0000000340)='./file2\x00', 0x0) link(0x0, &(0x7f00000001c0)='./file1\x00') ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) truncate(&(0x7f0000000100)='./file0\x00', 0x4) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',access=client,loose,debug=f']) 02:02:00 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = gettid() pread64(r0, 0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x14, r2, 0x10, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x14}}, 0x0) pipe2$9p(0x0, 0x0) mkdir(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xffffffae) readv(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) dup2(r6, r0) tkill(r1, 0x15) [ 253.990904] kauditd_printk_skb: 234 callbacks suppressed [ 253.990913] audit: type=1400 audit(1570413720.490:2269): avc: denied { map } for pid=8783 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 254.260846] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 254.272979] audit: type=1800 audit(1570413720.490:2270): pid=8790 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=16847 res=0 [ 254.323640] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 254.409021] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 254.455889] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 254.528849] audit: type=1400 audit(1570413720.490:2271): avc: denied { map } for pid=8784 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 254.588662] hfsplus: unable to find HFS+ superblock [ 254.676969] audit: type=1400 audit(1570413720.490:2272): avc: denied { map } for pid=8791 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 254.809260] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 254.897161] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 254.949378] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 255.005271] overlayfs: failed to resolve './file1': -2 [ 255.090105] audit: type=1400 audit(1570413720.490:2273): avc: denied { map } for pid=8791 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 255.173550] audit: audit_backlog=65 > audit_backlog_limit=64 [ 255.179422] audit: audit_lost=20 audit_rate_limit=0 audit_backlog_limit=64 [ 255.195216] audit: audit_backlog=65 > audit_backlog_limit=64 [ 255.249069] audit: audit_backlog=65 > audit_backlog_limit=64 [ 255.260783] audit: audit_lost=21 audit_rate_limit=0 audit_backlog_limit=64 02:02:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000019c0)='./file0\x00', &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$reiserfs(&(0x7f0000000180)='reiserfs\x00', &(0x7f00000001c0)='./file0\x00', 0x80, 0x8, &(0x7f0000001900)=[{&(0x7f0000000380)="e508511075b03776eea1f116a53552ad572032884fa5c440081a3ffbe805da0d4a2ddba6515da569f2e53ca7ec9691ae599e88dc990e632608760e42eb077bcf577ac697ce3d8ee33239e2d5c55ec698e4aba968dac1c6c6bdd8c1de88befd403fd16d57091c58ce132fe86ed1cd34b0e69aa08d2aa8e95d18da10d3899729f951698c173cc7ef41e8fbf15c3a1b20e705843798032027995d69d5ceccb20f29", 0xa0, 0xffff}, {&(0x7f0000000440)="f79674e50b8243f1a2f285d385224c7968d16769646327e8c4d613317e1b3b0456135efd3974afa884926f36f99964210bcba625ee760c130495b5a79c3150a0f12cd25ec5753fd2f838db1cb4a5829a4674a5c8529a8d343a3a1496888f80522abacdd79cc0ef4a82b82bab8c1222a186824045705a82633995d6a347f680d5d6d0ba2df3e564ca9b79d63870917cad66bc033731d9927c921617c70010d3cc23cc295eda1f1a899c5f0ab1264717a5eea584684dc9e8460e78758cd3580cb282f9695f1ea8ba4a2a6f2b2b957e70b701f84a874b9006fabcd2555e06be1fc9bf96", 0xe2, 0x80000000}, {&(0x7f0000000540)="d1e66d7ad142f92480494ec798e1b2422cb3cc37c5c22e0e5031855b84eb2b920ef5408f191d1e57e53cb6a906da7bd72a7b598c2317ce00b5329b325914b30490696c5a5061e8da718169df55765a16075693419ea3ba5d652bac98ff8a705c9f873a80a8e1ac5ee8faf702671b16a71f24c4fd19f8495d4078379ba0723d468f2d7d1db862387c508e079a267402fe7dca739efb912ebdd914b634760209aaea5408523fb88274712dc4228074efbb19a1ec", 0xb3, 0x7f}, {&(0x7f0000000600)="d5c060a3d45cfb4d2a5a0075b4d37a0422dbacd5bbe89d35b897054ababbfb20087896c71a51136026f17de26e3a2bf3e825d0c188d0fe7156f4a9e4e019fae9a582986c64c12dc696d802822429cab8e4992423f160c99fb4b318be8346e1337341498d04f279890f86a0b7cd4d71c42df24334af67c354bf018cef241aed9d43a668a57f13d9726633eb5797de2bec9ce52befcc80ab545542bd23f591686f648c", 0xa2}, {&(0x7f00000006c0)="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", 0x1000, 0x101}, {&(0x7f00000016c0)="e8adfd170dcd5634280fb4b45c4b6693322af0c18088fad8599247ff6558c2ab8efe2f30b21522c9afd4ce280ddaeb86d335c9ce94ced08106f5ed4f32a98e2cc06b6ded214f9b9748", 0x49, 0xf9}, {&(0x7f0000001740)="b8e964a9f507cef131a9b30ac88c7263e36c38fb60ebeadbef92a58cf26f323f0d5173ec63d0d165fa18f5d1a8c0f8c11ce56357cba6dc25bc90bbc1f151d83d9c5e9e4a5da09ee13322dd378de85855e59733b682baa1beb26d85ec75847baeefc69ca2fc44b07442b69f7a2298f84b0c72d29594d2a5909bfdc9568220bc0a080c73720ccb4a19a898cb75090a716f706f43d2d373c5de160ad1b159e61561aa5c45960c6f5b2223b3aa099921bd53", 0xb0}, {&(0x7f0000001800)="749f1fb14dbb8e9e43eaa59d8ad010d15ad6ea9ae48606a9a49b985b45a8232bb72ae9b305b2273fe5de676e251a635afcaceb82f2eabe845b41cd45b8f5565289362c698f1993b195efd8fccba4482860c15d266abc35665a9025e977ef066b02415dc71b81ec18f68253a1683c6ac8583042c1bf9d3de13e4fdb9b56ba0fd735dd05c15bd2535ce28ee76f18d29ce3d1ed0edf99ed8705b10a3bfebb644ab515df54b1846bbd60e4beea1a63622cad4e58e204abb63fadbfdfac635c39c879c19a4cdbaf4cb783c11ce72bdbf9513d7615c26a597f5857d03c638ffae31c506357603175806892fb8b4a327b0ba31cc932b6439d4644b8", 0xf8, 0x40}], 0x4004040, &(0x7f0000001a80)={[{@balloc_noborder='block-allocator=noborder'}, {@hash_r5='hash=r5'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}, {@expose_privroot='expose_privroot'}], [{@pcr={'pcr', 0x3d, 0x2b}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@subj_user={'subj_user', 0x3d, 'smaps\x00'}}, {@uid_lt={'uid<', r0}}, {@subj_user={'subj_user', 0x3d, 'smaps\x00'}}, {@appraise_type='appraise_type=imasig'}]}) r1 = socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000140)=0x1000) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r3, 0x0, 0x320f) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r4, 0x3f, 0x0, 0x0, 0x0, @ib={0x1b, 0x9, 0x8eb1, {"6ba5ced584981f99a83982af91be06bd"}, 0x0, 0x2, 0x3b5e}, @in6={0xa, 0x4e21, 0x4, @mcast1}}}, 0x118) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="2e00000036000502d25a80648c6394fb0224fc0004000b400c000200053582c137153e37090001802f081700d1bd", 0x2e}], 0x1}, 0x0) 02:02:01 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7a29662, 0x509100) ioctl$TCSBRKP(r1, 0x5425, 0x100000000) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffe38, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="28000010c05d85594c4e05150010818989b0dfa67958db020095310000", @ANYRES32=0x0, @ANYBLOB="0200000000000000"], 0x20}}, 0x8002) 02:02:02 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x6c, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) signalfd4(r4, &(0x7f0000000200)={0x5}, 0x8, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r4, 0x40046411, &(0x7f0000000380)=0x5) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r6, 0x0, 0x320f) ioctl$VT_WAITACTIVE(r6, 0x5607) readv(r2, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/185, 0xb9}, {&(0x7f0000000280)=""/106, 0x6a}], 0x2) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="6003000000005531a6c0be7ac9067f0f674eec375808", @ANYBLOB="740081008ca31de4df3b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b9d0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1678c06eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) signalfd4(r1, &(0x7f0000000300), 0x8, 0x80000) 02:02:02 executing program 0: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000240)=@builtin='builtin_trusted\x00') keyctl$get_persistent(0x16, 0x0, r2) r3 = request_key(&(0x7f00000000c0)='cifs.idmap\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='vmnet1\x00', r2) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000240)=@builtin='builtin_trusted\x00') keyctl$get_persistent(0x16, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$reject(0x13, r3, 0x81, 0x80, r5) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") r6 = socket(0x11, 0x3, 0x0) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000000)={'team0\x00\x030\xff\xfdL%`\xc3\xff\xff', 0xb5}) 02:02:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000a37ed6e76de55c31c8da7d939c88a91f4442a880cb7df419f83115eee15fa36f668fe4c1923efe14c4efcc2ff62355636cb3868fa50b57f8515f4684cbe6969e70fa75f50fe836a8f92340459c7359607f12c909daaac29e6462a443721a5ef811018e73689810ee9569345effd0fc7b3ee7b740231d83a6188f36b9d81eda2d5b9b", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000080)={r5, @in6={{0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, [], 0x1a}, 0x200}}}, 0x84) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r6, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0x0, 0xd4c2}) ioctl$KVM_RUN(r6, 0xae80, 0x0) getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000500)={{{@in=@broadcast, @in=@empty}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f0000000600)=0xe8) getresgid(&(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) getuid() r8 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000200)='hfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@gid={'gid', 0x3d, r9}}]}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000700), &(0x7f0000000740)=0xc) r10 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f0000000780)={{{@in, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000880)=0xe8) r11 = getpid() sched_setattr(r11, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r12, r13, 0x0, 0x320f) signalfd4(r12, &(0x7f0000000200)={0x5}, 0x8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r12, 0x29, 0x23, &(0x7f00000008c0)={{{@in, @in=@multicast2}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000280)=0x126) socket(0x10, 0x0, 0x0) 02:02:02 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB], 0x1}}, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x61883bea5100b932, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x7, 0x12000, 0x0, 0x774}}) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x8, 0xa5c, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400, 0x4, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_config_ext={0x2, 0x4}, 0x0, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x6}, 0x0, 0x9, r4, 0xc) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x4200) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x810040, 0x0) fanotify_init(0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r5, r6, 0x0, 0x320f) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x2040, 0x0) fanotify_mark(r2, 0x0, 0x0, r7, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(r2, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x153) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) close(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) r8 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) getpeername(r8, 0x0, &(0x7f0000000100)) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000480)={0xffffffffffffffff, r4, 0x9f7, 0x63, &(0x7f0000000040)="afadd26e7504c5f39e22000b0b9b81136075d19d7e724c84e17330c2b77f599eaa454d42859a1b4ae09d7840cc7d1abca1fb636017f91eca69b09982011b18b41ab97877596225a1c1143898b8b5175ccf09dd7b3854112c49ecc0548ee15a0d70237e", 0x9439, 0x4, 0x6, 0x8, 0xfe00, 0x0, 0x3, 'syz9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe3\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x009[JB\xf7\xda\x8f\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x01\x00'}) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x0, 0x0, 0x0, 0xb, 0x3, 0x401, 0x3}}) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000380)) socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) 02:02:02 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(0x0, 0x141042, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) tkill(r0, 0x1002000000013) [ 256.160138] net_ratelimit: 14 callbacks suppressed [ 256.160144] protocol 88fb is buggy, dev hsr_slave_0 [ 256.170252] protocol 88fb is buggy, dev hsr_slave_1 [ 256.560138] protocol 88fb is buggy, dev hsr_slave_0 [ 256.565305] protocol 88fb is buggy, dev hsr_slave_1 [ 256.589210] hfs: can't find a HFS filesystem on dev loop2 [ 256.634772] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 256.684407] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 256.735896] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 256.794143] EXT4-fs: failed to create workqueue [ 256.816791] EXT4-fs (loop5): mount failed [ 256.837350] ceph: device name is missing path (no : separator in [d8:],0:Þï) [ 256.865164] rtc_cmos 00:00: Alarms can be up to one day in the future [ 256.928323] IPVS: ftp: loaded support on port[0] = 21 [ 256.960121] protocol 88fb is buggy, dev hsr_slave_0 [ 256.965247] protocol 88fb is buggy, dev hsr_slave_1 [ 257.192900] hfs: can't find a HFS filesystem on dev loop2 [ 257.200109] protocol 88fb is buggy, dev hsr_slave_0 [ 257.205207] protocol 88fb is buggy, dev hsr_slave_1 [ 257.280104] protocol 88fb is buggy, dev hsr_slave_0 [ 257.285222] protocol 88fb is buggy, dev hsr_slave_1 02:02:04 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="75803000be8e31a07080961284576e1a"], &(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='affs\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) signalfd4(r0, &(0x7f0000000200)={0x5}, 0x8, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180000000000000000100000000000003000000080000000400000000004874104c840000050000000000000044fa000000000000070000000000000000000000000000000000000000000000000400000000000000000000000000005f0a000000000000591f0000000000000000000000000000000000000000000000280000000000000000000000000000080000000000000000000000000000000600000000000000000000000000000000000000000000000811000000000000000000000000000093090000000000000600000000000000010000000000000000000000000000000000000000000000540400"/256]) 02:02:04 executing program 2: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = inotify_init() syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x81000100) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x11c, 0x0) 02:02:04 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x351, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320f) signalfd4(r1, &(0x7f0000000200)={0x5}, 0x8, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x5, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) signalfd4(r7, &(0x7f0000000200)={0x5}, 0x8, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x19, &(0x7f0000000140)=0xa37, 0x4) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@remote, 0x13, r6}) 02:02:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c3d0dcfd9bf65c98302bf1bca9b49b4c5cf5f268dae96dfcab545af0916784c8cd50ee1", 0x9a, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r5, r6, 0x0, 0x320f) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setpipe(r7, 0x407, 0x3) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r8, 0x5385, &(0x7f0000000540)=ANY=[@ANYBLOB="2f0000000000000000000026481c91b434328e1e5c5bda79008b0000000000000000000000000000000000ef060000000000000000000000000000000000070000003c9be2152537b20e32c2e364bd5f2bc66c0b6a1f3f5f795930b6f1aea8ba0b9a74e5fb5b6e53f7de757023d0fb2d3195f313f9a8d5e3cbe41160107e1ac732abf4f2f6824f97fc90327948f5bee0e2d641f2c6a0039f68e144671dfb5cef5b0204a4dd24a197720b4a4ff6f30d45585cc69c11d686c86ab632157b5618785f8009da90cddfa8f32d281a2a381bdc077962"]) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket(0x3, 0x3, 0x20) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x4e21, 0x3, @local, 0x8}, 0x1c) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) 02:02:04 executing program 0: memfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r2, 0x0, 0x320f) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000040), &(0x7f00000000c0)=0x14) signalfd4(r3, &(0x7f0000000200)={0x5}, 0x8, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, &(0x7f0000000000)=0x100, 0x8) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2a8) [ 258.335346] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 258.375576] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 258.958476] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 259.021292] kauditd_printk_skb: 306 callbacks suppressed [ 259.021300] audit: type=1400 audit(1570413725.510:2571): avc: denied { map } for pid=8908 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 259.291455] audit: type=1400 audit(1570413725.520:2572): avc: denied { map } for pid=8908 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 259.368995] audit: type=1400 audit(1570413725.550:2573): avc: denied { map } for pid=8911 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 259.440088] audit: type=1400 audit(1570413725.550:2574): avc: denied { map } for pid=8911 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 259.588085] audit: type=1400 audit(1570413725.550:2575): avc: denied { map } for pid=8911 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 259.684356] audit: type=1400 audit(1570413725.550:2576): avc: denied { map } for pid=8911 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 02:02:06 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents64(r1, &(0x7f0000000500)=""/175, 0x5d) exit(0x0) getdents64(r1, &(0x7f0000000080)=""/143, 0x1e6) 02:02:06 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x322, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) geteuid() getpid() getresuid(0x0, 0x0, 0x0) getpgrp(0x0) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={0xffffffffffffffff}, 0xc) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f00000000c0)={0x20000000}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000005040)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000005180)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, 0x0, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000140)={0x1, 0x1000}) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 02:02:06 executing program 5: getrusage(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$USBDEVFS_REAPURB(r2, 0x4008550c, &(0x7f0000000080)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r0, r3, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) [ 259.729928] audit: audit_backlog=65 > audit_backlog_limit=64 [ 259.748113] audit: audit_backlog=65 > audit_backlog_limit=64 [ 259.761686] audit: audit_backlog=65 > audit_backlog_limit=64 [ 259.767665] audit: audit_lost=25 audit_rate_limit=0 audit_backlog_limit=64 02:02:06 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x1, 0x0, 0x8, 0x3e00000000000000}, {0x0, 0x7, 0x1f, 0x3}, {0x80000001, 0x7ec3, 0x5, 0x3}, {0x1000, 0x6}, {0x100000000, 0x2, 0x8}]}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r5, r6, 0x0, 0x320f) signalfd4(r5, &(0x7f0000000200)={0x5}, 0x8, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) signalfd4(r7, &(0x7f0000000200)={0x5}, 0x8, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f0000000140)=ANY=[@ANYRES32=r7, @ANYBLOB="03000008d571669933cd140ac4563c6fdc9ad313f109f18b608296117fd1761354982cad3500"/47]) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x8970, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x2, @te1=&(0x7f0000000380)={0x0, 0x5, 0x7, 0x1}}}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000000580)=0x4) sched_setattr(0x0, 0x0, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r9, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x4000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5537bc647a73d155, 0x4010, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) 02:02:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580)=[{{&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x100, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) accept4(r0, &(0x7f00000001c0)=@tipc, &(0x7f00000000c0)=0x80, 0x0) sysinfo(&(0x7f0000000000)=""/22) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, &(0x7f0000000100)) socket$vsock_dgram(0x28, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0xb4, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xa0, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netdevsim0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x24}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xb4}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10080}, 0xc, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB="88000000", @ANYRES16=r2, @ANYBLOB="080029d37000ffdbdf250f0000006c00a50400000200766c616e30000000000000000000000008000300030000000800040001000000080007004e20000014000600fe8000000000000000000000000000aa08000400436fd51b72016cb2ee8d2da3a9461a6c070400000800ff7f02000000080001000000010008000500ffffffffdeff0400400000000800040008000000"], 0x88}, 0x1, 0x0, 0x0, 0x4000000}, 0x46002) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) ioctl$SIOCRSGL2CALL(r3, 0x89e5, &(0x7f0000000040)=@default) r4 = socket(0x2, 0x803, 0xff) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000003740)=ANY=[@ANYBLOB='\x00'/10], 0xa) connect$inet(r4, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) sendfile(r4, r3, 0x0, 0x72439a6b) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in=@empty}}, &(0x7f0000000140)=0xe8) r5 = socket$inet(0x10, 0x2, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x14, r7, 0x21, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_BROADCAST={0xc, 0x4001, @dev}, @IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0x40}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'team0\x00', r11}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f0000000a00)=0xe8) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r17}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r17}, [@IFLA_BROADCAST={0xc, 0x4001, @dev}, @IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0x40}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000bc0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000a40)={0x110, r7, 0x794, 0x70bd2b, 0x25dfdbfc, {}, [{{0x8, 0x1, r12}, {0xf4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}, {0x8}}}]}}]}, 0x110}, 0x1, 0x0, 0x0, 0x4001}, 0x0) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x03\x00', @ifru_flags}) [ 260.956364] IPVS: Error joining to the multicast group [ 261.229991] net_ratelimit: 16 callbacks suppressed [ 261.229998] A link change request failed with some changes committed already. Interface veth15 may have been left with an inconsistent configuration, please check. [ 261.360087] protocol 88fb is buggy, dev hsr_slave_0 [ 261.365228] protocol 88fb is buggy, dev hsr_slave_1 [ 261.440152] protocol 88fb is buggy, dev hsr_slave_0 [ 261.445277] protocol 88fb is buggy, dev hsr_slave_1 [ 261.572845] IPVS: Error joining to the multicast group [ 261.661480] A link change request failed with some changes committed already. Interface veth15 may have been left with an inconsistent configuration, please check. 02:02:08 executing program 0: pipe(0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$cgroup_pid(r0, &(0x7f00000001c0), 0x12) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000000)) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) ioctl$BLKROSET(r2, 0x125d, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000040)={0xf, 0x4, 0x6}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) close(r2) 02:02:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x361, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r2 = creat(&(0x7f0000000040)='./file1\x00', 0x0) sendmsg$kcm(r2, &(0x7f0000000580)={&(0x7f0000000500)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001600)="2edb6e88be1b1f37813892add56ab20e748025794868d2c2f2157b0e4bf003189176dc81fa9bebaa4b0a5970af9dc5341bdae2a570c46f104af2e28a7706bb61043909cd0a6e5b6c4500e986cdf54ba05eb27b028210b8ef02e396139fc007373b51", 0x62}, {&(0x7f0000001680)="b9596d5f8cc5518aab37f51bfa3262cf4693e56b02b6abfc19f0e092ae823e8936730b6e6e401c2719f897d1f0cfd3b2cfb3125866ab48f3abb8a296b83d6f2df29c1d82dc5431069b7aa7f10e56a36f91d4db00d2c9ce7e8de64aa9297451c5c0f0e79b1f41f6f714e25756775e13d525c66cc574ff4e649ec2b96b508fccef5e07e4a65b9e77efe88ebfb06dc28c261f58649cd9222a0ec1b2418173e368c64318754cf2aeb0b0c7f3f66de29277d2032e484c1967436101877eff6a0ae2634f5cbac695cdfd76cdee3dc0c7762aa94e1debf29f0fc346215e94cff500accc8e291a91e8f2f65d250c44fb8fb10b6737adf4f1e5639f6dc5", 0xf9}, {&(0x7f0000000480)="aa5df043d2f15ff1ee99ba8489f57813cf", 0x11}, {&(0x7f0000001780)}, {&(0x7f0000001840)="240db36a6d48903026340a694b4ebc724a2b890c8ff588b2f640f716548737afd8fbf38e82ee49c385117c69756015f8b90aabab30d422f9d55d5f30153d9fb5a91db0ee2d82e55e3cfe8443f76676829f54accd51a320e246f9e4f4fdf41649474762fd55a8fa9c42a1fdb723b494672e66", 0x72}, {&(0x7f0000001940)="9ea6e1eb91b2e26df93ade4dd33220cc0854554ebb43c9366eb677813b004f9be8f67ef0736e", 0x26}, {&(0x7f00000019c0)="4d51a82b6c1ae16448a3b86a776e3756f37a5d7136815b24ff51f62b919357f4c6fdd489f133f3a72e6a790d373f4524a64f2a92124b385ef59ec746b16ddfb9f856570936cab49a8183a5ee2eb3ad89f44564c16a16170722b1862da4370007bed2c72d8357f6595858b91d20671581ea", 0x71}, {&(0x7f0000001a40)="66958a08867e83ad99cab1212cbe833f38b3ef1cbe22201ab58c1d03a83d4321d428364f3cfd6c7953cce8733720f1272a0dfd43bd98f44da8a16232c5ae06656db80a3b0fb8c081795b1c089990acab5794d3b8c7ae3eaa3ab7021b3ce1a7ac6b6e67b1549e56c3c4d547eedcfe1fa31c91e3cc6335871adce1bedcaaa4450218927d0e6c3ae7de66e5640bf9a3d30526a3b9a6516e", 0x96}], 0x8, &(0x7f0000001b80)=[{0x88, 0x100, 0x3ff, "cd169dc656774a7172980711003eb908235faa95fedbe825ed31dff33d81af1a79960219c634ced69d9022a967d36f0ece99bad5335b297c7d67d473ab2ac9923b8d509a5e87cf82c9a3c3f28053b6bdcccf361cd2b9e566fad14c707abe6ddcf7ad66eb720a3664307e558a648aa051cdc5e6"}], 0x88}, 0x40000) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, &(0x7f00000005c0)) fallocate(r0, 0x11, 0x0, 0x100000001) 02:02:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r1 = accept$alg(r0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000500)) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002a00)=@xdp, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/47, 0x2f}, {&(0x7f0000002ac0)=""/250, 0xfa}, {&(0x7f0000002bc0)=""/33, 0x21}], 0x3, &(0x7f0000002c40)=""/167, 0xa7}}, {{&(0x7f0000002d00)=@x25={0x9, @remote}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002d80)=""/59, 0x3b}, {&(0x7f0000002dc0)=""/235, 0xeb}], 0x2}, 0x2}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000044c0)}}, {{0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000005a40)=""/89, 0x59}, {&(0x7f0000005ac0)=""/223, 0xdf}, {&(0x7f0000005bc0)=""/245, 0xf5}, {&(0x7f0000005cc0)=""/128, 0x80}, {&(0x7f0000005d40)=""/170, 0xaa}, {0x0}, {0x0}], 0x7, &(0x7f00000060c0)=""/230, 0xe6}, 0x9}, {{0x0, 0x0, 0x0}, 0x4}, {{&(0x7f0000007780)=@nl=@unspec, 0x80, &(0x7f0000007a00)=[{0x0}, {&(0x7f0000007980)=""/81, 0x51}], 0x2, &(0x7f0000007a40)=""/132, 0x84}, 0x2}], 0x7, 0x2060, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) getsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f00000000c0)=0x798, &(0x7f0000000100)=0x4) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) getsockopt$inet_tcp_buf(r3, 0x6, 0x5a09a15a07f9c63f, &(0x7f0000000040)=""/63, &(0x7f0000000080)=0x3f) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000000240)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r4, 0x10f, 0x84, &(0x7f0000000140), &(0x7f00000001c0)=0x4) 02:02:08 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$bt_sco(r0, &(0x7f0000000100)={0x1f, {0x3, 0x0, 0x6, 0x80, 0x9, 0x9}}, 0x8) open(&(0x7f0000000700)='./file0\x00', 0x8044, 0x0) clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x4) fcntl$setsig(r1, 0xa, 0x7) fcntl$setlease(r1, 0x400, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x4082, 0x4) unshare(0x8a0eaca08065d8b2) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) [ 262.400155] protocol 88fb is buggy, dev hsr_slave_0 [ 262.405280] protocol 88fb is buggy, dev hsr_slave_1 [ 262.800124] protocol 88fb is buggy, dev hsr_slave_0 [ 262.805324] protocol 88fb is buggy, dev hsr_slave_1 02:02:09 executing program 1: syz_open_dev$media(0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000100)=0x6, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0f01d866b9800000c00f326635000100000f30ded90ff49500300fc7b671070f20d86635080000000f22d8ba6100ec0f001f633ff30f09", 0x37}], 0x1, 0x5a, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000180)={0xfffeffff}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:02:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = socket$inet6(0xa, 0x801, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, r3, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1a) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x11}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) signalfd4(r6, &(0x7f0000000200)={0x5}, 0x8, 0x0) fsetxattr$trusted_overlay_origin(r6, &(0x7f0000000380)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="0f3266ba430066eddc0f0f01c442c20100b9050400000f32430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3b}], 0x1, 0x0, 0x0, 0xfffffffffffffe98) r8 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x10a80, 0x0) ioctl$CAPI_INSTALLED(r8, 0x80024322) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0x289}], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x100000001, 0x4382) r10 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r9, r10, 0x0, 0x320f) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r11, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r11, 0x4004ae8b, &(0x7f0000000180)={0x2c, "542afe1cce64c0840b0977751185061403d1227e6ae4db7a649aa88d4e79342184d6df0b2e00acebfca3e9e9"}) signalfd4(r9, &(0x7f0000000200)={0x5}, 0x8, 0x0) ioctl$sock_netrom_SIOCDELRT(r9, 0x890c, &(0x7f00000002c0)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x6, 'syz0\x00', @null, 0x3, 0x2, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @default, @default, @null]}) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f0000000340)) 02:02:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004040)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f00000015c0)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001680)=[@pktinfo={{0x20, 0x29, 0x32, {@remote}}}], 0x20}}], 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8, 0x202401) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x101000, 0x20) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000080)={r3, 0x354, 0x20, 0x5, 0x10c}, &(0x7f00000000c0)=0x18) 02:02:09 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x60000, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(r1, 0x0, 0x3de) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000340)='/dev/uinput\x00', 0xc) flistxattr(r0, &(0x7f0000000340), 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x0) socket$packet(0x11, 0x3, 0x300) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f00000000c0)=0x101) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000100)='proc!\x00', &(0x7f0000000140)='lo\x00', &(0x7f0000000180)='em1\x00', &(0x7f0000000200)='lo\x00', &(0x7f0000000240)='vboxnet0\x00', &(0x7f0000000280)='lo\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='/\x00'], &(0x7f00000004c0)=[&(0x7f00000003c0)='r\x00', &(0x7f0000000400)='lo\x00', &(0x7f0000000440)='/dev/uinput\x00', &(0x7f0000000480)='/dev/uinput\x00']) 02:02:10 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00\x00\x00\x00\x00\x00\xfd\xfd\xff', &(0x7f00000002c0)=ANY=[@ANYBLOB="03000000000000004d72d184b89b201a1598ebd7406aed3a4b80a03a83f06aac89368d353d5589ea93ed3f9cadf9db4e17d407e039b09de7733fbd79cde104fe6872b283e23e82b5db4536e7a9769b614d9d5a35b9dea07dedc23bfceaa48f8cf32a4cb8adaf39968e051eb0eaba8cc635ebea9ba67e35c316483b1ea1a92159657fde4558000fd014a25019bf63299a274f499fa4d3453d63a37ea2a23022f870351c05e66e2beef949475f9719df627dddeb8f6ba05a2b917473f5dd266763c2c40cdf4bf95228d88a91b8b7b09f7b4671883280ef9b30f46e237510"]}) prctl$PR_SET_UNALIGN(0x6, 0x1) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffff1006000000010000001b000092000000d3000000"]) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320f) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) signalfd4(r3, &(0x7f0000000200)={0x5}, 0x8, 0x0) ioctl$TIOCLINUX2(r3, 0x541c, &(0x7f00000001c0)={0x2, 0xff, 0x8, 0x4, 0xfffe, 0x46}) r5 = accept4$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14, 0x800) accept(r5, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000180)=0x80) 02:02:10 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) socketpair(0xa, 0x5, 0xa4, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$x25(r1, &(0x7f0000000040)={0x9, @remote={[], 0x0}}, 0x12) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvfrom(r2, &(0x7f0000000200)=""/151, 0x97, 0x20, 0x0, 0x0) [ 264.046604] kauditd_printk_skb: 314 callbacks suppressed [ 264.046612] audit: type=1400 audit(1570413730.540:2858): avc: denied { map } for pid=9003 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 264.269630] audit: type=1400 audit(1570413730.590:2859): avc: denied { map } for pid=9003 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 02:02:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="550000001e007f5300fe01b2a4a280930a06200000a843fe0f000000080008000a0000000000000000ba5acbf9090c836041726a7735c789b06dca27c43ab8220000060cec4fab91d400"/85, 0x55}], 0x1}, 0x0) [ 264.480345] audit: type=1400 audit(1570413730.600:2860): avc: denied { map } for pid=9002 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 264.651517] audit: type=1400 audit(1570413730.600:2861): avc: denied { map } for pid=9002 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 264.826567] audit: type=1400 audit(1570413730.630:2862): avc: denied { map } for pid=9003 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 02:02:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000580)={0x0, 0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) connect$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @bcast}, [@bcast, @bcast, @bcast, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default]}, 0x48) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000640)}}, 0x20) chdir(&(0x7f0000000180)='./file0\x00') pivot_root(&(0x7f0000000340)='./file2\x00', 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000940)=ANY=[@ANYBLOB="000010200000c20419018304010801070000e063cbf631ca0b41c9b977fa0c37707273000000062f62851cbc5f1aeb37ac93d3b060d9af7212d0617a08811fb1bd4b6c492252dffdb2c0a1b7741e9ae56c5b23e418b53f3ce6099d909c73aa98ac69d26c9f38e5e145d22401c232bfb3194e22113efd82e964482112c6c7466b70332521701ed78557990975d3394b0e0e51b596ac283a3034fa3cf5f29c514c3f207608"], 0x30) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f00000007c0)=ANY=[@ANYBLOB="000010200000c20419018304010801070000e063cbf631ca0b41c9b977fa0c37707273000000ec2e62851cbc5f1aeb37ac93d3b060d9af7212d0617ae0a99636e09fe341b1a937d807f1f512e17e581dd2a929f572162ea6f3b59c523e5112945ef800c447a629bb61c40cb5e3aab1013d26aa25ac7cf6d09e3286d1805906f735f0e7b20ca17f6f6dc8a2e8c1a712d239c0c20004b2ff44b7f7c674f781f5956985582b7554826d1d60f5cad72b0b298a444fe27c1b36d2f3457236f3e2a0c6c6d74966f53c97a6a7282109b3997c46deb1a3df5a586ac7040000003e05c2dcc7370c03526405f78da708fd6090e3c6d8851655d6234db7de93195ed8488ece78beb7c7f25814be44d413a009dcc1fb902dd2e279f2152a17465a34dd8c8875c22a5ffad05c7ad07ad412a7d04b33d2ba99cfdd55792c86ff8def62b53569a944f2279f9d0677"], 0x30) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000000)=@dstopts, 0x8) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000006c0)=0x200, 0x4) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000000)=ANY=[], 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000680)={0x4, 0x1, 0xd5, 0x0, 0x4}, 0xc) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$KDENABIO(r3, 0x4b36) chdir(&(0x7f0000000080)='./file1/file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') lsetxattr(0x0, &(0x7f0000000500)=@known='system.sockprotoname\x00', &(0x7f0000000600)='\x00', 0x1, 0x0) setxattr$security_ima(&(0x7f00000002c0)='./file1\x00', 0x0, &(0x7f0000007580)=@v2={0x0, 0x0, 0x1, 0x6e27}, 0xa, 0x2) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = syz_open_procfs(r6, &(0x7f0000000300)='environ\x00') sendfile(r5, r7, 0x0, 0x320f) signalfd4(r5, &(0x7f0000000200)={0x5}, 0x8, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f0000000340), 0x41395527) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r9, r10, 0x0, 0x320f) signalfd4(r9, &(0x7f0000000200)={0x5}, 0x8, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000200)={0xffffffffffffffff}, 0x8) syncfs(r1) [ 264.869245] nla_parse: 1 callbacks suppressed [ 264.869262] netlink: 49 bytes leftover after parsing attributes in process `syz-executor.1'. 02:02:11 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r1, 0x1000000) r2 = socket(0x10, 0x3, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}, 0x10) setsockopt$inet_group_source_req(r2, 0x0, 0x669d690969f0e0ad, &(0x7f00000001c0)={0x2e, {{0x2, 0x4e23, @empty}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x40) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000080)={'ip6_vti0\x00', @ifru_ivalue=0x8}) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x8}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) prctl$PR_SET_DUMPABLE(0x4, 0x25000506501a1584) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4ffe0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r5, 0x40485404, &(0x7f0000000100)={{0x2, 0x3, 0x100, 0x0, 0xfffffffb}, 0x2, 0xffffffff}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r8, r9, 0x0, 0x320f) signalfd4(r8, &(0x7f0000000200)={0x5}, 0x8, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r11, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r12 = eventfd2(0xfff, 0x1) sendfile(r10, r12, 0x0, 0x320e) signalfd4(r7, &(0x7f0000000200)={0x5}, 0x8, 0x0) dup3(r5, r7, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 264.961739] netlink: 49 bytes leftover after parsing attributes in process `syz-executor.1'. [ 265.029186] audit: type=1400 audit(1570413730.630:2863): avc: denied { map } for pid=9003 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 02:02:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf9080049e086c6204c696e75781200000000c46f0006000000070000003c9f0300000000000000c27ed0e81f00020000000100000000fb6c7a2ce29a"], 0x305) init_module(&(0x7f0000000000)='vboxnet0.wlan0\x00', 0xf, &(0x7f0000000040)='&proc\x00') 02:02:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x80) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/170, 0xaa}, {&(0x7f0000000000)=""/116, 0x3c}, {&(0x7f0000000180)=""/125, 0x7d}], 0x3, &(0x7f0000000240)=""/24, 0xc6}, 0xb894}], 0x1, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000480)=0x8000009d, 0x1f6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 265.186442] audit: audit_backlog=65 > audit_backlog_limit=64 [ 265.196607] audit: audit_backlog=65 > audit_backlog_limit=64 [ 265.252242] audit: audit_lost=37 audit_rate_limit=0 audit_backlog_limit=64 [ 265.260618] audit: audit_backlog=65 > audit_backlog_limit=64 02:02:11 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) signalfd4(r0, &(0x7f0000000200)={0x5}, 0x8, 0x0) getpeername(r0, &(0x7f0000000440)=@rc, &(0x7f00000004c0)=0x80) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r3, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0x12) utime(&(0x7f0000000180)='./bus\x00', &(0x7f0000000100)={0x800000000}) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) pipe(&(0x7f0000000180)={0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB="013ab8fc000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r8}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000500)={r8, @in6={{0xa, 0x4e20, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1ff, 0x9}, &(0x7f00000005c0)=0x90) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f0000000340), 0x41395527) getsockopt$EBT_SO_GET_INFO(r9, 0x0, 0x80, &(0x7f0000000380)={'fi\xf2\x00er\x00'}, &(0x7f0000000640)=0xfffffffffffffd22) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mkdirat(r5, &(0x7f0000000300)='./file0\x00', 0x201) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$GIO_UNIMAP(r4, 0x4b66, &(0x7f0000000280)={0x4, &(0x7f0000000240)=[{}, {}, {}, {}]}) [ 265.753308] SELinux: policydb string length -532086776 does not match expected length 8 [ 265.817329] SELinux: failed to load policy [ 265.892202] SELinux: policydb string length -532086776 does not match expected length 8 02:02:12 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="7570706572646972f8e50c3d2e2f66696c65302c6c6f7765726469723d2e2f64696c659763e2b352707a92cdf5c10315616cd7"]) mount$9p_xen(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0xf3e, 0x8001}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000080)=0x9) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r3, 0x0, 0x320f) signalfd4(r2, &(0x7f0000000200)={0x5}, 0x8, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f00000002c0)={0x42, 0x7, 0xb05, "6c3226b5500241fd9ac027db176ac468b1cc76538ef5ff76c70a16c59baa7f2c77457208f4078d36a31aac5e6df883fc2cc6aa9e8f100a71f349dc46dcb165902091"}) [ 265.946082] SELinux: failed to load policy 02:02:12 executing program 2: setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000000c0)={0x9, 0xf4, 0x3f, 0xd, 0x0, 0x55, 0x2, 0x80, 0x4, 0x6, 0x7}, 0xb) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10400}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000380)=@generic={0x10682ad367200ddb, 0x5, 0x2c}) r1 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x9, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000240)) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x351a00) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f00000003c0)={0x9, 0x0, [], {0x0, @reserved}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x800, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x47, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 02:02:13 executing program 3: syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0xfffffffffffffe34, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="636f6d6d69743d30f61da2d3f8c187b4abf8421642902e7830303030306d61"]) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x800, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f00000000c0)={0x0, 0x1, [0xfffff909, 0x7, 0x5, 0xfffffffc, 0xfff, 0x9, 0x2, 0x2]}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x5) 02:02:13 executing program 1: syz_open_dev$video(0x0, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') setns(r1, 0x0) clone(0x34004102, 0x0, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r0, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f0000000200), 0x400, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r3, 0x0, 0x320f) signalfd4(r2, &(0x7f0000000200)={0x5}, 0x8, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000000)={0x40, 0x1f, r4, 0x0, 0x0, 0x0, 0x0, 0x5}) [ 266.560114] net_ratelimit: 16 callbacks suppressed [ 266.560119] protocol 88fb is buggy, dev hsr_slave_0 [ 266.570198] protocol 88fb is buggy, dev hsr_slave_1 02:02:13 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 266.970118] protocol 88fb is buggy, dev hsr_slave_0 [ 266.975290] protocol 88fb is buggy, dev hsr_slave_1 02:02:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x4}, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x18) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0xc2604110, &(0x7f0000000000)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001e80)={'vcan0\x00'}) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) socket$inet6(0xa, 0x3, 0x6) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @raw_data=[0x8df8, 0x0, 0x6, 0x6, 0x6ee3, 0x3, 0x737, 0x2, 0xfffffffd, 0xffff, 0x7fff, 0x7f, 0x2, 0x80, 0x10001, 0x171, 0x10001, 0xfffff800, 0x80000000, 0x7, 0x9, 0x9, 0x469, 0x10001, 0x4, 0x7, 0x1000, 0xffffffff, 0x8, 0x7fffffff, 0x7]}) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 02:02:13 executing program 3: keyctl$set_reqkey_keyring(0xe, 0x7) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x0) [ 267.279163] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! [ 267.328939] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 267.360096] protocol 88fb is buggy, dev hsr_slave_0 [ 267.365245] protocol 88fb is buggy, dev hsr_slave_1 [ 267.386933] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 267.445792] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 267.509986] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 267.566663] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 267.600102] protocol 88fb is buggy, dev hsr_slave_0 [ 267.605262] protocol 88fb is buggy, dev hsr_slave_1 [ 267.614020] EXT4-fs (loop2): Unsupported blocksize for fs encryption 02:02:14 executing program 4: openat$vcs(0xffffffffffffff9c, 0x0, 0x2d80, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="005e5b1100000000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x5, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, r4, 0x2}, 0xc) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r5, r6, 0x0, 0x320f) signalfd4(r5, &(0x7f0000000200)={0x5}, 0x8, 0x0) r7 = dup(r5) write$P9_RAUTH(r7, &(0x7f0000000080)={0x14, 0x67, 0x2, {0x1c, 0x3, 0x8}}, 0x14) r8 = socket$isdn(0x22, 0x3, 0x4) ioctl$sock_SIOCOUTQNSD(r8, 0x894b, &(0x7f0000000140)) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000000)=0x0) sched_getaffinity(r9, 0x8, &(0x7f0000000040)) [ 267.680125] protocol 88fb is buggy, dev hsr_slave_0 [ 267.685329] protocol 88fb is buggy, dev hsr_slave_1 02:02:14 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r3, 0x0, 0x320f) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000240)={0x4, 0x70, 0x6, 0x1a, 0x2, 0x0, 0x0, 0x6, 0x100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x7538402028f6fd04, @perf_config_ext={0x3, 0x3f}, 0x100, 0xf9, 0x10001, 0x5, 0x2, 0x7, 0x3}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r6, &(0x7f00000001c0)={0x4000}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r7 = open(0x0, 0x0, 0x0) r8 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r8, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(r7, &(0x7f0000000000)='./bus\x00', 0x0, 0x8) r9 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r9, 0x8200) write$cgroup_type(r9, &(0x7f0000000200)='threaded\x00', 0x175d900f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) creat(0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:02:14 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) getrusage(0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x7a00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) write$cgroup_pid(r4, &(0x7f00000001c0), 0x12) r5 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) 02:02:14 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000200)='hfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@gid={'gid', 0x3d, r1}}]}) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001b80)={0x0, 0x0}, &(0x7f0000001bc0)=0xc) syz_mount_image$jfs(&(0x7f0000000380)='jfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)={[{@uid={'uid', 0x3d, r3}}]}) mount$9p_unix(&(0x7f0000000380)='./bus/file0\x00', &(0x7f00000003c0)='./file1\x00', &(0x7f0000000400)='9p\x00', 0x12000, &(0x7f0000000440)={'trans=unix,', {[{@dfltgid={'dfltgid', 0x3d, r1}}, {@cachetag={'cachetag', 0x3d, 'ramfs\x00'}}, {@debug={'debug', 0x3d, 0x10000}}, {@privport='privport'}, {@fscache='fscache'}, {@access_uid={'access', 0x3d, r3}}, {@uname={'uname', 0x3d, '\x00'}}, {@afid={'afid', 0x3d, 0x3}}], [{@measure='measure'}]}}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SG_NEXT_CMD_LEN(r5, 0x2283, &(0x7f0000000340)=0xb5) r6 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) fchdir(r6) r7 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r8 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r7, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r8, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') r10 = openat$cgroup_ro(r9, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f0000000140)=""/52, 0x34}, {&(0x7f0000000240)=""/71, 0x47}], 0x3, 0x0) preadv(r10, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 02:02:15 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x1b8) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000380)=""/147) mknod$loop(&(0x7f0000000180)='./file0/bus\x00', 0x6210, 0x0) r1 = socket(0x10, 0x2, 0x0) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)=0x0) mount$9p_virtio(&(0x7f00000000c0)='#em0\xf6,ppp0\x00', &(0x7f0000000100)='./file0/bus\x00', &(0x7f0000000140)='9p\x00', 0x10000, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=virtio,dfltgid=', @ANYRESHEX=r2, @ANYBLOB=',gid=', @ANYRESHEX=0xee01, @ANYBLOB=',nodevmap,mmap,rootcontext=staff_u,subj_role=,rootcontext=sysadm_u,uid>', @ANYRESDEC=0xee01, @ANYBLOB=',smackfsfloor=#:trustedmd5sum,measure,\x00']) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r3, 0x0) open$dir(&(0x7f0000000040)='./file1\x00', 0x40, 0x60) [ 268.526096] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 268.617428] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 02:02:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0xb) mount$9p_tcp(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=tcp,', {'port'}}) 02:02:15 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendto$inet(r1, 0x0, 0x273, 0x24000044, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0xa) r2 = shmget$private(0x0, 0x1000, 0x2, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000040)=""/81) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 02:02:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f00000000c0)={{0x2, 0x0, @reserved="e33e48cc6d9ca65360a09e1115f3730fff9e5aa514ebb2b3182a0dca51682405"}, 0x41, [], "95be3eca4252c4dd8264eb00070431416bda45e0852dc53f2e07f16c973971fd84bc56f327e5c0d0ca853bd6d5c5f2d5c68420bbfeef577b5a7bf7b89941f2831a"}) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f450000000000000000fb0000000000004029588171101000720555fd36f6b8209bbe0b00001600280001000900ff030100029ebd6ce1afd40a4ec61030cf4b079400000109"], 0x56) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 269.054213] kauditd_printk_skb: 227 callbacks suppressed [ 269.054221] audit: type=1400 audit(1570413735.550:3086): avc: denied { map } for pid=9114 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 269.225300] audit: type=1400 audit(1570413735.550:3088): avc: denied { map } for pid=9114 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 269.398997] 9pnet_virtio: no channels available for device #em0ö,ppp0 [ 269.431466] audit: type=1400 audit(1570413735.550:3087): avc: denied { map } for pid=9116 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 269.533676] 9pnet: p9_fd_create_tcp (9123): problem connecting socket to 127.0.0.1 [ 269.612778] audit: type=1400 audit(1570413735.550:3089): avc: denied { map } for pid=9114 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 02:02:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000040)={0x4, 0x22, 0xaad8, 0x4, 0xa61, 0x1a2}) write(r1, &(0x7f0000000340), 0x41395527) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000)={0x8, 0x3f, 0x5, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0), 0x8) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x101, 0x40b80) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000100)={r4, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = shmget$private(0x0, 0x1000, 0x10, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_STAT(r5, 0xd, &(0x7f00000003c0)=""/4096) shmctl$SHM_STAT(r5, 0xd, &(0x7f0000000140)=""/88) [ 269.697845] 9pnet: p9_fd_create_tcp (9126): problem connecting socket to 127.0.0.1 02:02:16 executing program 0: r0 = socket$inet(0x10, 0x6, 0x8d) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'icmp6\x00'}, 0xffffffffffffffff) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020307031dfffd946ff20c0020200a0009000100401d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 269.758275] audit: type=1400 audit(1570413735.580:3090): avc: denied { map } for pid=9116 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 02:02:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x8000002, 0x0, @ipv4={[], [], @loopback}}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40000) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff21) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x25d) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x10095, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r0, &(0x7f00000001c0)="ca", &(0x7f0000000200)=""/101}, 0x20) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'trusted.', 'losystem\xb0\x00'}, &(0x7f00000000c0)='posix_acl_access\x00', 0x11, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) getpgrp(0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$KVM_GET_API_VERSION(r3, 0xae00, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) [ 269.957702] audit: type=1400 audit(1570413735.630:3091): avc: denied { map } for pid=9114 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 270.046584] 9pnet_virtio: no channels available for device #em0ö,ppp0 [ 270.066524] audit: type=1400 audit(1570413735.650:3092): avc: denied { map } for pid=9116 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 02:02:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(&(0x7f00000004c0)='./file0\x00', 0x200, 0x40) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x20f01) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1000000000) read$usbmon(0xffffffffffffffff, &(0x7f00000003c0)=""/227, 0xe3) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000300)={0x0, 0x0, [], @raw_data=[0x8, 0x0, 0x1e, 0xd2, 0x1000, 0x81f, 0x1000, 0x200, 0x5, 0x9d, 0xffffffff, 0x7, 0xf9e, 0x98, 0x4, 0x5, 0x8, 0x3, 0xafb, 0xaeda, 0x9, 0x38, 0x2, 0x5, 0xfffffffd, 0x6, 0x7fff, 0x8, 0x0, 0x2, 0x7fffffff, 0xfff]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) getsockopt$inet_sctp_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000180), &(0x7f0000000200)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000080)="66b829018ec0b9800000c00f3235002000000f3066baf80cb8c8f61a8eef66bafc0ced0f787e0036400fc75a00c4e1f9e601c4018575504f0f87d485a71b64440f01c43e662666470f38804185", 0x4d}], 0x1, 0x0, 0x0, 0xfffffffffffffe96) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(0xffffffffffffffff, &(0x7f0000000540)=""/192, 0xc0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r9, r10, 0x0, 0x320f) signalfd4(r9, &(0x7f0000000200)={0x5}, 0x8, 0x0) fdatasync(r9) ioctl$KVM_IRQ_LINE_STATUS(r8, 0xc008ae67, &(0x7f00000001c0)={0x3, 0x4}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000240)=ANY=[@ANYBLOB="6beeb462be14a650ffedafff8f8e3ecdeafbd8727fe6dbc229e9281b564f5ee31a555fa64f91313618bb9ec9b243321479843fce7d276aff8616d834a1e2381d6d372905f5227883e96519ee7b8f22daa72a9ffa243449c553aab7a276cc1f00b3b49d5db2afaa4cb48e4a2cc50473972757d5237bae18964c1926598216f563698e08be71028b4da01be03f4a694f6b3fc2a6bdc89d05bd79862a377e145652f918eea40664c23e14fa96"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 270.208248] audit: type=1400 audit(1570413735.650:3093): avc: denied { map } for pid=9116 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 270.313122] audit: type=1400 audit(1570413735.710:3094): avc: denied { map } for pid=9118 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 02:02:16 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) pipe(&(0x7f0000000180)={0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x5, 0x6e, 0xe2, 0x8, 0x0, 0x795, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x40, 0x7, 0x0, 0x0, 0x35, 0x1626ed48, 0x7ff}, 0x0, 0x4, 0xffffffffffffffff, 0x3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000200)={0x0, @reserved}) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="aa000000000000005001000000000000ec00000000000000"], 0x18}}], 0x1, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/d\x83v/uhpd\x00', 0x0, 0x0) dup2(r3, r1) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000100)={'team0\x00', 0x4}) [ 270.416467] audit: type=1400 audit(1570413735.710:3095): avc: denied { map } for pid=9118 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 02:02:17 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x45) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x3, 0x0) removexattr(&(0x7f00000000c0)='./file0\x00', 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', &(0x7f0000000100)=""/247, 0xf7) 02:02:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$SIOCX25GSUBSCRIP(r3, 0x89e0, &(0x7f0000000080)={'veth0_to_hsr\x00', 0x800, 0x41ff2d55}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xffffffffffffff95) socket$rxrpc(0x21, 0x2, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) pipe(&(0x7f0000000100)) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x18e30296d437b3e5) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e24, @broadcast}}}, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) pipe(0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x800, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x0, 0x0) 02:02:17 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0xc}, 0x2c) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RFSYNC(r1, &(0x7f0000000040)={0x7, 0x33, 0x2}, 0x7) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x8001) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r4, 0x0, 0x320f) signalfd4(r2, &(0x7f0000000200)={0x5}, 0x8, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r5, r6, 0x0, 0x320f) splice(r2, &(0x7f0000000080), r6, &(0x7f00000000c0), 0xd1, 0x9) r7 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x7, 0x400000) ioctl$KVM_GET_XCRS(r7, 0x8188aea6, &(0x7f0000000140)={0x2, 0xfffffffc, [{0x8, 0x0, 0x5}, {0x2, 0x0, 0x9c}]}) [ 271.130094] ================================================================== [ 271.137692] BUG: KASAN: null-ptr-deref in kvm_write_guest_virt_system+0x64/0x90 [ 271.145144] Write of size 24 at addr (null) by task syz-executor.1/9161 [ 271.152759] [ 271.154396] CPU: 1 PID: 9161 Comm: syz-executor.1 Not tainted 4.14.147 #0 [ 271.161315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.170663] Call Trace: [ 271.173251] dump_stack+0x138/0x197 [ 271.176866] ? vprintk_func+0x65/0x159 [ 271.176887] ? kvm_write_guest_virt_system+0x64/0x90 [ 271.176896] kasan_report.cold+0x127/0x2af [ 271.176911] check_memory_region+0x123/0x190 [ 271.176919] memset+0x24/0x40 [ 271.176927] kvm_write_guest_virt_system+0x64/0x90 [ 271.176938] handle_vmread+0x548/0x730 [ 271.176946] ? vmx_deliver_posted_interrupt+0x340/0x340 [ 271.176957] ? __lock_is_held+0xb6/0x140 [ 271.176969] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 271.176975] ? vmx_deliver_posted_interrupt+0x340/0x340 [ 271.176984] vmx_handle_exit+0x20d/0x1330 [ 271.176992] ? vcpu_enter_guest+0xd2d/0x5210 [ 271.235264] vcpu_enter_guest+0xf28/0x5210 [ 271.239523] ? save_trace+0x290/0x290 [ 271.243327] ? __lock_is_held+0x90/0x140 [ 271.247392] ? emulator_read_emulated+0x50/0x50 [ 271.252062] ? lock_acquire+0x16f/0x430 [ 271.256042] ? kvm_check_async_pf_completion+0x2a9/0x410 [ 271.261503] kvm_arch_vcpu_ioctl_run+0x318/0x1000 [ 271.266342] ? kvm_arch_vcpu_ioctl_run+0x318/0x1000 [ 271.271365] kvm_vcpu_ioctl+0x401/0xd10 [ 271.275342] ? kvm_vcpu_block+0xbb0/0xbb0 [ 271.279490] ? trace_hardirqs_on+0x10/0x10 [ 271.283828] ? __might_fault+0x110/0x1d0 [ 271.287891] ? save_trace+0x290/0x290 [ 271.291694] ? __might_fault+0x110/0x1d0 [ 271.295754] ? __fget+0x210/0x370 [ 271.299204] ? find_held_lock+0x35/0x130 [ 271.303267] ? __fget+0x210/0x370 [ 271.306726] ? kvm_vcpu_block+0xbb0/0xbb0 [ 271.310875] do_vfs_ioctl+0x7ae/0x1060 [ 271.314760] ? selinux_file_mprotect+0x5d0/0x5d0 [ 271.314769] ? lock_downgrade+0x740/0x740 [ 271.314781] ? ioctl_preallocate+0x1c0/0x1c0 [ 271.328059] ? __fget+0x237/0x370 [ 271.331517] ? security_file_ioctl+0x89/0xb0 [ 271.335929] SyS_ioctl+0x8f/0xc0 [ 271.339295] ? do_vfs_ioctl+0x1060/0x1060 [ 271.343444] do_syscall_64+0x1e8/0x640 [ 271.347337] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 271.352199] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 271.357391] RIP: 0033:0x459a59 [ 271.360580] RSP: 002b:00007f7f87598c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 271.368287] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a59 02:02:17 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$selinux_user(0xffffffffffffff9c, 0x0, 0x2, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x6, 0x200) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f00000001c0)={0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1000, 0x0, 0x2, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67, 0x0, 0x5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6ea4, 0x0, @perf_bp={&(0x7f0000000040)}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x3, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540)='security.evm\x00', &(0x7f0000001600)=ANY=[@ANYBLOB="0222dd77c281b923750d0000f1"], 0xd, 0x3) unshare(0x14010000) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x0, 0x100000802, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f0000000600)=""/191) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000001680)='./file0\x00', 0x1) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f00000003c0)="290000002000190f00003fffffffda060200000000e855266256fd977a7e0a00ea1102000005008000d2860a2cb68cb78c79c5fe3cd859d69aeb78c3c8a63e4e96a9cea313b8f1e257c96e8fd10c1add28ea6a776ba2902f8b6462d0e7750f9be133caa827d8830744aafec495e771a3f1d22892ae730b335ea4f9dc01d5f5", 0x7f}], 0x1) request_key(0x0, &(0x7f0000000500)={'syz', 0x2}, &(0x7f00000006c0)='\x00', 0x0) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000700)) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) [ 271.375553] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 000000000000000a [ 271.382822] RBP: 000000000075c118 R08: 0000000000000000 R09: 0000000000000000 [ 271.390093] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7f875996d4 [ 271.397362] R13: 00000000004c2e48 R14: 00000000004d6978 R15: 00000000ffffffff [ 271.404640] ================================================================== [ 271.411995] Disabling lock debugging due to kernel taint [ 271.489689] Kernel panic - not syncing: panic_on_warn set ... [ 271.489689] [ 271.497111] CPU: 1 PID: 9161 Comm: syz-executor.1 Tainted: G B 4.14.147 #0 [ 271.505265] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.512361] kobject: 'loop4' (ffff8880a4b24a20): kobject_uevent_env [ 271.514613] Call Trace: [ 271.523585] dump_stack+0x138/0x197 [ 271.527219] ? kvm_write_guest_virt_system+0x64/0x90 [ 271.532326] panic+0x1f2/0x426 [ 271.535513] ? add_taint.cold+0x16/0x16 [ 271.539483] ? ___preempt_schedule+0x16/0x18 [ 271.543891] kasan_end_report+0x47/0x4f [ 271.547863] kasan_report.cold+0x130/0x2af [ 271.552100] check_memory_region+0x123/0x190 [ 271.556515] memset+0x24/0x40 [ 271.557990] kobject: 'loop4' (ffff8880a4b24a20): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 271.559619] kvm_write_guest_virt_system+0x64/0x90 [ 271.559630] handle_vmread+0x548/0x730 [ 271.577858] ? vmx_deliver_posted_interrupt+0x340/0x340 [ 271.583227] ? __lock_is_held+0xb6/0x140 [ 271.587295] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 271.592746] ? vmx_deliver_posted_interrupt+0x340/0x340 [ 271.598113] vmx_handle_exit+0x20d/0x1330 [ 271.602260] ? vcpu_enter_guest+0xd2d/0x5210 [ 271.606671] vcpu_enter_guest+0xf28/0x5210 [ 271.610907] ? save_trace+0x290/0x290 [ 271.614716] ? __lock_is_held+0x90/0x140 [ 271.618788] ? emulator_read_emulated+0x50/0x50 [ 271.623456] ? lock_acquire+0x16f/0x430 [ 271.627426] ? kvm_check_async_pf_completion+0x2a9/0x410 [ 271.632876] kvm_arch_vcpu_ioctl_run+0x318/0x1000 [ 271.637717] ? kvm_arch_vcpu_ioctl_run+0x318/0x1000 [ 271.642771] kvm_vcpu_ioctl+0x401/0xd10 [ 271.646752] ? kvm_vcpu_block+0xbb0/0xbb0 [ 271.650903] ? trace_hardirqs_on+0x10/0x10 [ 271.655141] ? __might_fault+0x110/0x1d0 [ 271.659208] ? save_trace+0x290/0x290 [ 271.663010] ? __might_fault+0x110/0x1d0 [ 271.668024] ? __fget+0x210/0x370 [ 271.671478] ? find_held_lock+0x35/0x130 [ 271.675803] ? __fget+0x210/0x370 [ 271.679261] ? kvm_vcpu_block+0xbb0/0xbb0 [ 271.683408] do_vfs_ioctl+0x7ae/0x1060 [ 271.687294] ? selinux_file_mprotect+0x5d0/0x5d0 [ 271.692045] ? lock_downgrade+0x740/0x740 [ 271.696202] ? ioctl_preallocate+0x1c0/0x1c0 [ 271.700608] ? __fget+0x237/0x370 [ 271.704064] ? security_file_ioctl+0x89/0xb0 [ 271.708481] SyS_ioctl+0x8f/0xc0 [ 271.711844] ? do_vfs_ioctl+0x1060/0x1060 [ 271.715999] do_syscall_64+0x1e8/0x640 [ 271.719885] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 271.724738] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 271.729920] RIP: 0033:0x459a59 [ 271.733113] RSP: 002b:00007f7f87598c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 271.740821] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a59 [ 271.748098] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 000000000000000a [ 271.755374] RBP: 000000000075c118 R08: 0000000000000000 R09: 0000000000000000 [ 271.762824] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7f875996d4 [ 271.770096] R13: 00000000004c2e48 R14: 00000000004d6978 R15: 00000000ffffffff [ 271.778746] Kernel Offset: disabled [ 271.782371] Rebooting in 86400 seconds..